diff -u linux-intel-5.13-5.13.0/Documentation/admin-guide/kernel-parameters.txt linux-intel-5.13-5.13.0/Documentation/admin-guide/kernel-parameters.txt --- linux-intel-5.13-5.13.0/Documentation/admin-guide/kernel-parameters.txt +++ linux-intel-5.13-5.13.0/Documentation/admin-guide/kernel-parameters.txt @@ -3269,12 +3269,6 @@ noexec=on: enable non-executable mappings (default) noexec=off: disable non-executable mappings - no_user_shstk [X86-64] Disable Shadow Stack for user-mode - applications - - no_user_ibt [X86-64] Disable Indirect Branch Tracking for user-mode - applications - nosmap [X86,PPC] Disable SMAP (Supervisor Mode Access Prevention) even if it is supported by processor. reverted: --- linux-intel-5.13-5.13.0/Documentation/filesystems/proc.rst +++ linux-intel-5.13-5.13.0.orig/Documentation/filesystems/proc.rst @@ -553,7 +553,6 @@ mt arm64 MTE allocation tags are enabled um userfaultfd missing tracking uw userfaultfd wr-protect tracking - ss shadow stack page == ======================================= Note that there is no guarantee that every flag and associated mnemonic will reverted: --- linux-intel-5.13-5.13.0/Documentation/x86/index.rst +++ linux-intel-5.13-5.13.0.orig/Documentation/x86/index.rst @@ -21,7 +21,6 @@ tlb mtrr pat - intel_cet intel-iommu intel_txt amd-memory-encryption reverted: --- linux-intel-5.13-5.13.0/Documentation/x86/intel_cet.rst +++ linux-intel-5.13-5.13.0.orig/Documentation/x86/intel_cet.rst @@ -1,137 +0,0 @@ -.. SPDX-License-Identifier: GPL-2.0 - -========================================= -Control-flow Enforcement Technology (CET) -========================================= - -[1] Overview -============ - -Control-flow Enforcement Technology (CET) is an Intel processor feature -that provides protection against return/jump-oriented programming (ROP) -attacks. It can be set up to protect both applications and the kernel. -Only user-mode protection is implemented in the 64-bit kernel, including -shadow stack support for running legacy 32-bit applications. IBT is not -supported for 32-bit applications. - -CET introduces Shadow Stack and Indirect Branch Tracking. Shadow stack is -a secondary stack allocated from memory and cannot be directly modified by -applications. When executing a CALL instruction, the processor pushes the -return address to both the normal stack and the shadow stack. Upon -function return, the processor pops the shadow stack copy and compares it -to the normal stack copy. If the two differ, the processor raises a -control-protection fault. Indirect branch tracking verifies indirect -CALL/JMP targets are intended as marked by the compiler with 'ENDBR' -opcodes. - -There are two Kconfig options: - - X86_SHADOW_STACK, and X86_IBT. - -To build a CET-enabled kernel, Binutils v2.31 and GCC v8.1 or LLVM v10.0.1 -or later are required. To build a CET-enabled application, GLIBC v2.28 or -later is also required. - -There are two command-line options for disabling CET features:: - - no_user_shstk - disables user shadow stack, and - no_user_ibt - disables user indirect branch tracking. - -At run time, /proc/cpuinfo shows CET features if the processor supports -CET. - -[2] Application Enabling -======================== - -An application's CET capability is marked in its ELF header and can be -verified from readelf/llvm-readelf output: - - readelf -n | grep -a SHSTK - properties: x86 feature: IBT, SHSTK - -If an application supports CET and is statically linked, it will run with -CET protection. If the application needs any shared libraries, the loader -checks all dependencies and enables CET when all requirements are met. - -[3] Backward Compatibility -========================== - -GLIBC provides a few CET tunables via the GLIBC_TUNABLES environment -variable: - -GLIBC_TUNABLES=glibc.tune.hwcaps=-SHSTK,-IBT - Turn off SHSTK/IBT. - -GLIBC_TUNABLES=glibc.tune.x86_shstk= - This controls how dlopen() handles SHSTK legacy libraries:: - - on - continue with SHSTK enabled; - permissive - continue with SHSTK off. - -Details can be found in the GLIBC manual pages. - -[4] CET arch_prctl()'s -====================== - -Several arch_prctl()'s have been added for CET: - -arch_prctl(ARCH_X86_CET_STATUS, u64 *addr) - Return CET feature status. - - The parameter 'addr' is a pointer to a user buffer. - On returning to the caller, the kernel fills the following - information:: - - *addr = shadow stack/indirect branch tracking status - *(addr + 1) = shadow stack base address - *(addr + 2) = shadow stack size - -arch_prctl(ARCH_X86_CET_DISABLE, unsigned int features) - Disable shadow stack and/or indirect branch tracking as specified in - 'features'. Return -EPERM if CET is locked. - -arch_prctl(ARCH_X86_CET_LOCK) - Lock in all CET features. They cannot be turned off afterwards. - -Note: - There is no CET-enabling arch_prctl function. By design, CET is enabled - automatically if the binary and the system can support it. - -[5] The implementation of the Shadow Stack -========================================== - -Shadow Stack size ------------------ - -A task's shadow stack is allocated from memory to a fixed size of -MIN(RLIMIT_STACK, 4 GB). In other words, the shadow stack is allocated to -the maximum size of the normal stack, but capped to 4 GB. However, -a compat-mode application's address space is smaller, each of its thread's -shadow stack size is MIN(1/4 RLIMIT_STACK, 4 GB). - -Signal ------- - -The main program and its signal handlers use the same shadow stack. -Because the shadow stack stores only return addresses, a large shadow -stack covers the condition that both the program stack and the signal -alternate stack run out. - -The kernel creates a restore token for the shadow stack restoring address -and verifies that token when restoring from the signal handler. - -Fork ----- - -The shadow stack's vma has VM_SHADOW_STACK flag set; its PTEs are required -to be read-only and dirty. When a shadow stack PTE is not RO and dirty, a -shadow access triggers a page fault with the shadow stack access bit set -in the page fault error code. - -When a task forks a child, its shadow stack PTEs are copied and both the -parent's and the child's shadow stack PTEs are cleared of the dirty bit. -Upon the next shadow stack access, the resulting shadow stack page fault -is handled by page copy/re-use. - -When a pthread child is created, the kernel allocates a new shadow stack -for the new thread. reverted: --- linux-intel-5.13-5.13.0/arch/arm64/include/asm/elf.h +++ linux-intel-5.13-5.13.0.orig/arch/arm64/include/asm/elf.h @@ -281,11 +281,6 @@ return 0; } -static inline int arch_setup_elf_property(struct arch_elf_state *arch) -{ - return 0; -} - static inline int arch_elf_pt_proc(void *ehdr, void *phdr, struct file *f, bool is_interp, struct arch_elf_state *state) reverted: --- linux-intel-5.13-5.13.0/arch/arm64/include/asm/mman.h +++ linux-intel-5.13-5.13.0.orig/arch/arm64/include/asm/mman.h @@ -74,7 +74,7 @@ } #define arch_validate_prot(prot, addr) arch_validate_prot(prot, addr) +static inline bool arch_validate_flags(unsigned long vm_flags) -static inline bool arch_validate_flags(struct vm_area_struct *vma, unsigned long vm_flags) { if (!system_supports_mte()) return true; @@ -82,6 +82,6 @@ /* only allow VM_MTE if VM_MTE_ALLOWED has been set previously */ return !(vm_flags & VM_MTE) || (vm_flags & VM_MTE_ALLOWED); } +#define arch_validate_flags(vm_flags) arch_validate_flags(vm_flags) -#define arch_validate_flags(vma, vm_flags) arch_validate_flags(vma, vm_flags) #endif /* ! __ASM_MMAN_H__ */ reverted: --- linux-intel-5.13-5.13.0/arch/powerpc/kernel/vmlinux.lds.S +++ linux-intel-5.13-5.13.0.orig/arch/powerpc/kernel/vmlinux.lds.S @@ -382,12 +382,9 @@ DISCARDS /DISCARD/ : { *(*.EMB.apuinfo) + *(.glink .iplt .plt .rela* .comment) - *(.glink .iplt .plt .comment) *(.gnu.version*) *(.gnu.attributes) *(.eh_frame) -#ifndef CONFIG_RELOCATABLE - *(.rela*) -#endif } } reverted: --- linux-intel-5.13-5.13.0/arch/sparc/include/asm/mman.h +++ linux-intel-5.13-5.13.0.orig/arch/sparc/include/asm/mman.h @@ -60,11 +60,11 @@ return 1; } +#define arch_validate_flags(vm_flags) arch_validate_flags(vm_flags) -#define arch_validate_flags(vma, vm_flags) arch_validate_flags(vma, vm_flags) /* arch_validate_flags() - Ensure combination of flags is valid for a * VMA. */ +static inline bool arch_validate_flags(unsigned long vm_flags) -static inline bool arch_validate_flags(struct vm_area_struct *vma, unsigned long vm_flags) { /* If ADI is being enabled on this VMA, check for ADI * capability on the platform and ensure VMA is suitable reverted: --- linux-intel-5.13-5.13.0/arch/x86/Kconfig +++ linux-intel-5.13-5.13.0.orig/arch/x86/Kconfig @@ -26,10 +26,8 @@ depends on 64BIT # Options that are inherently 64-bit kernel only: select ARCH_HAS_GIGANTIC_PAGE - select ARCH_HAS_SHADOW_STACK select ARCH_SUPPORTS_INT128 if CC_HAS_INT128 select ARCH_USE_CMPXCHG_LOCKREF - select ARCH_USE_GNU_PROPERTY select HAVE_ARCH_SOFT_DIRTY select MODULES_USE_ELF_RELA select NEED_DMA_MAP_STATE @@ -61,7 +59,6 @@ select ACPI_LEGACY_TABLES_LOOKUP if ACPI select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI select ARCH_32BIT_OFF_T if X86_32 - select ARCH_BINFMT_ELF_STATE select ARCH_CLOCKSOURCE_INIT select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64 || (X86_32 && HIGHMEM) @@ -1951,46 +1948,6 @@ If unsure, say N. -config ARCH_HAS_SHADOW_STACK - def_bool n - -config X86_SHADOW_STACK - prompt "Intel Shadow Stack" - def_bool n - depends on AS_WRUSS - depends on ARCH_HAS_SHADOW_STACK - select ARCH_USES_HIGH_VMA_FLAGS - help - Shadow Stack protection is a hardware feature that detects function - return address corruption. This helps mitigate ROP attacks. - Applications must be enabled to use it, and old userspace does not - get protection "for free". - Support for this feature is present on Tiger Lake family of - processors released in 2020 or later. Enabling this feature - increases kernel text size by 3.7 KB. - See Documentation/x86/intel_cet.rst for more information. - - If unsure, say N. - -config X86_IBT - prompt "Intel Indirect Branch Tracking" - def_bool n - depends on X86_SHADOW_STACK - depends on $(cc-option,-fcf-protection) - help - Indirect Branch Tracking (IBT) provides protection against - CALL-/JMP-oriented programming attacks. It is active when - the kernel has this feature enabled, and the processor and - the application support it. When this feature is enabled, - legacy non-IBT applications continue to work, but without - IBT protection. - Support for this feature is present on Tiger Lake family of - processors released in 2020 or later. Enabling this feature - increases kernel text size by 3.7 KB. - See Documentation/x86/intel_cet.rst for more information. - - If unsure, say N. - config EFI bool "EFI runtime service support" depends on ACPI reverted: --- linux-intel-5.13-5.13.0/arch/x86/Kconfig.assembler +++ linux-intel-5.13-5.13.0.orig/arch/x86/Kconfig.assembler @@ -19,8 +19,3 @@ def_bool $(as-instr,tpause %ecx) help Supported by binutils >= 2.31.1 and LLVM integrated assembler >= V7 - -config AS_WRUSS - def_bool $(as-instr,wrussq %rax$(comma)(%rbx)) - help - Supported by binutils >= 2.31 and LLVM integrated assembler reverted: --- linux-intel-5.13-5.13.0/arch/x86/entry/vdso/Makefile +++ linux-intel-5.13-5.13.0.orig/arch/x86/entry/vdso/Makefile @@ -93,10 +93,6 @@ $(vobjs): KBUILD_CFLAGS := $(filter-out $(CC_FLAGS_LTO) $(GCC_PLUGINS_CFLAGS) $(RETPOLINE_CFLAGS),$(KBUILD_CFLAGS)) $(CFL) -ifdef CONFIG_X86_IBT -$(vobjs) $(vobjs32): KBUILD_CFLAGS += -fcf-protection=branch -endif - # # vDSO code runs in userspace and -pg doesn't help with profiling anyway. # reverted: --- linux-intel-5.13-5.13.0/arch/x86/entry/vdso/vdso32/system_call.S +++ linux-intel-5.13-5.13.0.orig/arch/x86/entry/vdso/vdso32/system_call.S @@ -7,7 +7,6 @@ #include #include #include -#include .text .globl __kernel_vsyscall @@ -15,7 +14,6 @@ ALIGN __kernel_vsyscall: CFI_STARTPROC - ENDBR32 /* * Reshuffle regs so that all of any of the entry instructions * will preserve enough state. reverted: --- linux-intel-5.13-5.13.0/arch/x86/entry/vdso/vsgx.S +++ linux-intel-5.13-5.13.0.orig/arch/x86/entry/vdso/vsgx.S @@ -4,7 +4,6 @@ #include #include #include -#include #include "extable.h" @@ -28,7 +27,6 @@ SYM_FUNC_START(__vdso_sgx_enter_enclave) /* Prolog */ .cfi_startproc - ENDBR64 push %rbp .cfi_adjust_cfa_offset 8 .cfi_rel_offset %rbp, 0 @@ -66,7 +64,6 @@ enclu /* EEXIT jumps here unless the enclave is doing something fancy. */ - ENDBR64 mov SGX_ENCLAVE_OFFSET_OF_RUN(%rbp), %rbx /* Set exit_reason. */ @@ -94,7 +91,6 @@ jmp .Lout .Lhandle_exception: - ENDBR64 mov SGX_ENCLAVE_OFFSET_OF_RUN(%rbp), %rbx /* Set the exception info. */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/ia32/ia32_signal.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/ia32/ia32_signal.c @@ -35,7 +35,6 @@ #include #include #include -#include static inline void reload_segments(struct sigcontext_32 *sc) { @@ -104,13 +103,6 @@ struct sigframe_ia32 __user *frame = (struct sigframe_ia32 __user *)(regs->sp-8); sigset_t set; - /* - * Verify legacy sigreturn does not have IBT enabled. - */ -#ifdef CONFIG_X86_IBT - if (current->thread.shstk.ibt) - goto badframe; -#endif if (!access_ok(frame, sizeof(*frame))) goto badframe; if (__get_user(set.sig[0], &frame->sc.oldmask) @@ -121,10 +113,6 @@ if (ia32_restore_sigcontext(regs, &frame->sc)) goto badframe; - - if (restore_signal_shadow_stack()) - goto badframe; - return regs->ax; badframe: @@ -136,7 +124,6 @@ { struct pt_regs *regs = current_pt_regs(); struct rt_sigframe_ia32 __user *frame; - unsigned int uc_flags; sigset_t set; frame = (struct rt_sigframe_ia32 __user *)(regs->sp - 4); @@ -145,20 +132,12 @@ goto badframe; if (__get_user(set.sig[0], (__u64 __user *)&frame->uc.uc_sigmask)) goto badframe; - if (__get_user(uc_flags, &frame->uc.uc_flags)) - goto badframe; - - if (uc_flags & UC_WAIT_ENDBR) - ibt_set_wait_endbr(); set_current_blocked(&set); if (ia32_restore_sigcontext(regs, &frame->uc.uc_mcontext)) goto badframe; - if (restore_signal_shadow_stack()) - goto badframe; - if (compat_restore_altstack(&frame->uc.uc_stack)) goto badframe; @@ -283,9 +262,6 @@ restorer = &frame->retcode; } - if (setup_signal_shadow_stack(1, restorer)) - return -EFAULT; - if (!user_access_begin(frame, sizeof(*frame))) return -EFAULT; @@ -325,7 +301,6 @@ compat_sigset_t *set, struct pt_regs *regs) { struct rt_sigframe_ia32 __user *frame; - unsigned int uc_flags = 0; void __user *restorer; void __user *fp = NULL; @@ -344,18 +319,6 @@ frame = get_sigframe(ksig, regs, sizeof(*frame), &fp); - if (ksig->ka.sa.sa_flags & SA_RESTORER) - restorer = ksig->ka.sa.sa_restorer; - else - restorer = current->mm->context.vdso + - vdso_image_32.sym___kernel_rt_sigreturn; - - if (setup_signal_shadow_stack(1, restorer)) - return -EFAULT; - - if (ibt_get_clear_wait_endbr()) - uc_flags |= UC_WAIT_ENDBR; - if (!user_access_begin(frame, sizeof(*frame))) return -EFAULT; @@ -365,11 +328,17 @@ /* Create the ucontext. */ if (static_cpu_has(X86_FEATURE_XSAVE)) + unsafe_put_user(UC_FP_XSTATE, &frame->uc.uc_flags, Efault); + else + unsafe_put_user(0, &frame->uc.uc_flags, Efault); - uc_flags |= UC_FP_XSTATE; - unsafe_put_user(uc_flags, &frame->uc.uc_flags, Efault); unsafe_put_user(0, &frame->uc.uc_link, Efault); unsafe_compat_save_altstack(&frame->uc.uc_stack, regs->sp, Efault); + if (ksig->ka.sa.sa_flags & SA_RESTORER) + restorer = ksig->ka.sa.sa_restorer; + else + restorer = current->mm->context.vdso + + vdso_image_32.sym___kernel_rt_sigreturn; unsafe_put_user(ptr_to_compat(restorer), &frame->pretcode, Efault); /* reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/cet.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/cet.h @@ -1,67 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -#ifndef _ASM_X86_CET_H -#define _ASM_X86_CET_H - -#ifndef __ASSEMBLY__ -#include - -struct task_struct; - -/* - * Per-thread CET status - */ -struct thread_shstk { - u64 base; - u64 size; - u64 locked:1; - u64 ibt:1; -}; - -#ifdef CONFIG_X86_SHADOW_STACK -int shstk_setup(void); -int shstk_alloc_thread_stack(struct task_struct *p, unsigned long clone_flags, - unsigned long stack_size); -void shstk_free(struct task_struct *p); -void shstk_disable(void); -int shstk_setup_rstor_token(bool ia32, unsigned long restorer, - unsigned long *new_ssp); -int shstk_check_rstor_token(bool ia32, unsigned long *new_ssp); -int setup_signal_shadow_stack(int ia32, void __user *restorer); -int restore_signal_shadow_stack(void); -unsigned long cet_alloc_shstk(unsigned long size); -#else -static inline int shstk_setup(void) { return 0; } -static inline int shstk_alloc_thread_stack(struct task_struct *p, - unsigned long clone_flags, - unsigned long stack_size) { return 0; } -static inline void shstk_free(struct task_struct *p) {} -static inline void shstk_disable(void) {} -static inline int shstk_setup_rstor_token(bool ia32, unsigned long restorer, - unsigned long *new_ssp) { return 0; } -static inline int shstk_check_rstor_token(bool ia32, - unsigned long *new_ssp) { return 0; } -static inline int setup_signal_shadow_stack(int ia32, void __user *restorer) { return 0; } -static inline int restore_signal_shadow_stack(void) { return 0; } -#endif - -#ifdef CONFIG_X86_IBT -int ibt_setup(void); -void ibt_disable(void); -int ibt_get_clear_wait_endbr(void); -int ibt_set_wait_endbr(void); -#else -static inline int ibt_setup(void) { return 0; } -static inline void ibt_disable(void) {} -static inline int ibt_get_clear_wait_endbr(void) { return 0; } -static inline int ibt_set_wait_endbr(void) { return 0; } -#endif - -#ifdef CONFIG_X86_SHADOW_STACK -int prctl_cet(int option, u64 arg2); -#else -static inline int prctl_cet(int option, u64 arg2) { return -EINVAL; } -#endif - -#endif /* __ASSEMBLY__ */ - -#endif /* _ASM_X86_CET_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/cpufeatures.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/cpufeatures.h @@ -350,7 +350,6 @@ #define X86_FEATURE_OSPKE (16*32+ 4) /* OS Protection Keys Enable */ #define X86_FEATURE_WAITPKG (16*32+ 5) /* UMONITOR/UMWAIT/TPAUSE Instructions */ #define X86_FEATURE_AVX512_VBMI2 (16*32+ 6) /* Additional AVX512 Vector Bit Manipulation Instructions */ -#define X86_FEATURE_SHSTK (16*32+ 7) /* Shadow Stack */ #define X86_FEATURE_GFNI (16*32+ 8) /* Galois Field New Instructions */ #define X86_FEATURE_VAES (16*32+ 9) /* Vector AES */ #define X86_FEATURE_VPCLMULQDQ (16*32+10) /* Carry-Less Multiplication Double Quadword */ @@ -385,7 +384,6 @@ #define X86_FEATURE_TSXLDTRK (18*32+16) /* TSX Suspend Load Address Tracking */ #define X86_FEATURE_PCONFIG (18*32+18) /* Intel PCONFIG */ #define X86_FEATURE_ARCH_LBR (18*32+19) /* Intel ARCH LBR */ -#define X86_FEATURE_IBT (18*32+20) /* Indirect Branch Tracking */ #define X86_FEATURE_AVX512_FP16 (18*32+23) /* AVX512 FP16 */ #define X86_FEATURE_SPEC_CTRL (18*32+26) /* "" Speculation Control (IBRS + IBPB) */ #define X86_FEATURE_INTEL_STIBP (18*32+27) /* "" Single Thread Indirect Branch Predictors */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/disabled-features.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/disabled-features.h @@ -65,18 +65,6 @@ # define DISABLE_SGX (1 << (X86_FEATURE_SGX & 31)) #endif -#ifdef CONFIG_X86_SHADOW_STACK -#define DISABLE_SHSTK 0 -#else -#define DISABLE_SHSTK (1 << (X86_FEATURE_SHSTK & 31)) -#endif - -#ifdef CONFIG_X86_IBT -#define DISABLE_IBT 0 -#else -#define DISABLE_IBT (1 << (X86_FEATURE_IBT & 31)) -#endif - /* * Make sure to add features to the correct mask */ @@ -97,9 +85,9 @@ #define DISABLED_MASK14 0 #define DISABLED_MASK15 0 #define DISABLED_MASK16 (DISABLE_PKU|DISABLE_OSPKE|DISABLE_LA57|DISABLE_UMIP| \ + DISABLE_ENQCMD) - DISABLE_ENQCMD|DISABLE_SHSTK) #define DISABLED_MASK17 0 +#define DISABLED_MASK18 0 -#define DISABLED_MASK18 (DISABLE_IBT) #define DISABLED_MASK19 0 #define DISABLED_MASK_CHECK BUILD_BUG_ON_ZERO(NCAPINTS != 20) reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/elf.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/elf.h @@ -6,7 +6,6 @@ * ELF register definitions.. */ #include -#include #include #include @@ -391,27 +390,6 @@ extern bool arch_syscall_is_vdso_sigreturn(struct pt_regs *regs); -struct arch_elf_state { - unsigned int gnu_property; -}; - -#define INIT_ARCH_ELF_STATE { \ - .gnu_property = 0, \ -} - -#define arch_elf_pt_proc(ehdr, phdr, elf, interp, state) (0) -static inline int arch_check_elf(void *ehdr, bool interp, - void *interp_ehdr, - struct arch_elf_state *state) -{ - /* - * Disable IBT for ia32 - */ - if (elf_check_arch_ia32((struct elf32_hdr *)ehdr)) - state->gnu_property &= ~GNU_PROPERTY_X86_FEATURE_1_IBT; - return 0; -} - /* Do not change the values. See get_align_mask() */ enum align_flags { ALIGN_VA_32 = BIT(0), reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/fpu/regset.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/fpu/regset.h @@ -7,12 +7,11 @@ #include +extern user_regset_active_fn regset_fpregs_active, regset_xregset_fpregs_active; -extern user_regset_active_fn regset_fpregs_active, regset_xregset_fpregs_active, - cetregs_active; extern user_regset_get2_fn fpregs_get, xfpregs_get, fpregs_soft_get, + xstateregs_get; - xstateregs_get, cetregs_get; extern user_regset_set_fn fpregs_set, xfpregs_set, fpregs_soft_set, + xstateregs_set; - xstateregs_set, cetregs_set; /* * xstateregs_active == regset_fpregs_active. Please refer to the comment reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/fpu/types.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/fpu/types.h @@ -115,8 +115,8 @@ XFEATURE_PT_UNIMPLEMENTED_SO_FAR, XFEATURE_PKRU, XFEATURE_PASID, + XFEATURE_RSRVD_COMP_11, + XFEATURE_RSRVD_COMP_12, - XFEATURE_CET_USER, - XFEATURE_CET_KERNEL, XFEATURE_RSRVD_COMP_13, XFEATURE_RSRVD_COMP_14, XFEATURE_LBR, @@ -135,8 +135,6 @@ #define XFEATURE_MASK_PT (1 << XFEATURE_PT_UNIMPLEMENTED_SO_FAR) #define XFEATURE_MASK_PKRU (1 << XFEATURE_PKRU) #define XFEATURE_MASK_PASID (1 << XFEATURE_PASID) -#define XFEATURE_MASK_CET_USER (1 << XFEATURE_CET_USER) -#define XFEATURE_MASK_CET_KERNEL (1 << XFEATURE_CET_KERNEL) #define XFEATURE_MASK_LBR (1 << XFEATURE_LBR) #define XFEATURE_MASK_FPSSE (XFEATURE_MASK_FP | XFEATURE_MASK_SSE) @@ -240,23 +238,6 @@ } __packed; /* - * State component 11 is Control-flow Enforcement user states - */ -struct cet_user_state { - u64 user_cet; /* user control-flow settings */ - u64 user_ssp; /* user shadow stack pointer */ -}; - -/* - * State component 12 is Control-flow Enforcement kernel states - */ -struct cet_kernel_state { - u64 kernel_ssp; /* kernel shadow stack */ - u64 pl1_ssp; /* privilege level 1 shadow stack */ - u64 pl2_ssp; /* privilege level 2 shadow stack */ -}; - -/* * State component 15: Architectural LBR configuration state. * The size of Arch LBR state depends on the number of LBRs (lbr_depth). */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/fpu/xstate.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/fpu/xstate.h @@ -35,8 +35,7 @@ XFEATURE_MASK_BNDCSR) /* All currently supported supervisor features */ +#define XFEATURE_MASK_SUPERVISOR_SUPPORTED (XFEATURE_MASK_PASID) -#define XFEATURE_MASK_SUPERVISOR_SUPPORTED (XFEATURE_MASK_PASID | \ - XFEATURE_MASK_CET_USER) /* * A supervisor state component may not always contain valuable information, @@ -63,8 +62,7 @@ * Unsupported supervisor features. When a supervisor feature in this mask is * supported in the future, move it to the supported supervisor feature mask. */ +#define XFEATURE_MASK_SUPERVISOR_UNSUPPORTED (XFEATURE_MASK_PT) -#define XFEATURE_MASK_SUPERVISOR_UNSUPPORTED (XFEATURE_MASK_PT | \ - XFEATURE_MASK_CET_KERNEL) /* All supervisor states including supported and unsupported states. */ #define XFEATURE_MASK_SUPERVISOR_ALL (XFEATURE_MASK_SUPERVISOR_SUPPORTED | \ diff -u linux-intel-5.13-5.13.0/arch/x86/include/asm/idtentry.h linux-intel-5.13-5.13.0/arch/x86/include/asm/idtentry.h --- linux-intel-5.13-5.13.0/arch/x86/include/asm/idtentry.h +++ linux-intel-5.13-5.13.0/arch/x86/include/asm/idtentry.h @@ -562,10 +562,6 @@ DECLARE_IDTENTRY_ERRORCODE(X86_TRAP_GP, exc_general_protection); DECLARE_IDTENTRY_ERRORCODE(X86_TRAP_AC, exc_alignment_check); -#ifdef CONFIG_X86_SHADOW_STACK -DECLARE_IDTENTRY_ERRORCODE(X86_TRAP_CP, exc_control_protection); -#endif - /* Raw exception entries which need extra work */ DECLARE_IDTENTRY_RAW(X86_TRAP_UD, exc_invalid_op); DECLARE_IDTENTRY_RAW(X86_TRAP_BP, exc_int3); reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/mman.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/mman.h @@ -1,88 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -#ifndef _ASM_X86_MMAN_H -#define _ASM_X86_MMAN_H - -#include -#include - -#ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS -/* - * Take the 4 protection key bits out of the vma->vm_flags - * value and turn them in to the bits that we can put in - * to a pte. - * - * Only override these if Protection Keys are available - * (which is only on 64-bit). - */ -#define arch_vm_get_page_prot(vm_flags) __pgprot( \ - ((vm_flags) & VM_PKEY_BIT0 ? _PAGE_PKEY_BIT0 : 0) | \ - ((vm_flags) & VM_PKEY_BIT1 ? _PAGE_PKEY_BIT1 : 0) | \ - ((vm_flags) & VM_PKEY_BIT2 ? _PAGE_PKEY_BIT2 : 0) | \ - ((vm_flags) & VM_PKEY_BIT3 ? _PAGE_PKEY_BIT3 : 0)) - -#define pkey_vm_prot_bits(prot, key) ( \ - ((key) & 0x1 ? VM_PKEY_BIT0 : 0) | \ - ((key) & 0x2 ? VM_PKEY_BIT1 : 0) | \ - ((key) & 0x4 ? VM_PKEY_BIT2 : 0) | \ - ((key) & 0x8 ? VM_PKEY_BIT3 : 0)) -#else -#define pkey_vm_prot_bits(prot, key) (0) -#endif - -static inline unsigned long arch_calc_vm_prot_bits(unsigned long prot, - unsigned long pkey) -{ - unsigned long vm_prot_bits = pkey_vm_prot_bits(prot, pkey); - - if (prot & PROT_SHADOW_STACK) - vm_prot_bits |= VM_SHADOW_STACK; - - return vm_prot_bits; -} - -#define arch_calc_vm_prot_bits(prot, pkey) arch_calc_vm_prot_bits(prot, pkey) - -#ifdef CONFIG_X86_SHADOW_STACK -static inline bool arch_validate_prot(unsigned long prot, unsigned long addr) -{ - unsigned long valid = PROT_READ | PROT_WRITE | PROT_EXEC | PROT_SEM | - PROT_SHADOW_STACK; - - if (prot & ~valid) - return false; - - if (prot & PROT_SHADOW_STACK) { - if (!current->thread.shstk.size) - return false; - - /* - * A shadow stack mapping is indirectly writable by only - * the CALL and WRUSS instructions, but not other write - * instructions). PROT_SHADOW_STACK and PROT_WRITE are - * mutually exclusive. - */ - if (prot & PROT_WRITE) - return false; - } - - return true; -} - -#define arch_validate_prot arch_validate_prot - -static inline bool arch_validate_flags(struct vm_area_struct *vma, unsigned long vm_flags) -{ - /* - * Shadow stack must be anonymous and not shared. - */ - if ((vm_flags & VM_SHADOW_STACK) && !vma_is_anonymous(vma)) - return false; - - return true; -} - -#define arch_validate_flags(vma, vm_flags) arch_validate_flags(vma, vm_flags) - -#endif /* CONFIG_X86_SHADOW_STACK */ - -#endif /* _ASM_X86_MMAN_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/mmu_context.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/mmu_context.h @@ -12,7 +12,6 @@ #include #include #include -#include extern atomic64_t last_mm_ctx_id; @@ -147,8 +146,6 @@ #else #define deactivate_mm(tsk, mm) \ do { \ - if (!tsk->vfork_done) \ - shstk_free(tsk); \ load_gs_index(0); \ loadsegment(fs, 0); \ } while (0) reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/msr-index.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/msr-index.h @@ -935,23 +935,4 @@ #define MSR_VM_IGNNE 0xc0010115 #define MSR_VM_HSAVE_PA 0xc0010117 -/* Control-flow Enforcement Technology MSRs */ -#define MSR_IA32_U_CET 0x000006a0 /* user mode cet setting */ -#define MSR_IA32_S_CET 0x000006a2 /* kernel mode cet setting */ -#define CET_SHSTK_EN BIT_ULL(0) -#define CET_WRSS_EN BIT_ULL(1) -#define CET_ENDBR_EN BIT_ULL(2) -#define CET_LEG_IW_EN BIT_ULL(3) -#define CET_NO_TRACK_EN BIT_ULL(4) -#define CET_SUPPRESS_DISABLE BIT_ULL(5) -#define CET_RESERVED (BIT_ULL(6) | BIT_ULL(7) | BIT_ULL(8) | BIT_ULL(9)) -#define CET_SUPPRESS BIT_ULL(10) -#define CET_WAIT_ENDBR BIT_ULL(11) - -#define MSR_IA32_PL0_SSP 0x000006a4 /* kernel shadow stack pointer */ -#define MSR_IA32_PL1_SSP 0x000006a5 /* ring-1 shadow stack pointer */ -#define MSR_IA32_PL2_SSP 0x000006a6 /* ring-2 shadow stack pointer */ -#define MSR_IA32_PL3_SSP 0x000006a7 /* user shadow stack pointer */ -#define MSR_IA32_INT_SSP_TAB 0x000006a8 /* exception shadow stack table */ - #endif /* _ASM_X86_MSR_INDEX_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/page_types.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/page_types.h @@ -73,13 +73,6 @@ extern void initmem_init(void); -#define vm_start_gap vm_start_gap -struct vm_area_struct; -extern unsigned long vm_start_gap(struct vm_area_struct *vma); - -#define vm_end_gap vm_end_gap -extern unsigned long vm_end_gap(struct vm_area_struct *vma); - #endif /* !__ASSEMBLY__ */ #endif /* _ASM_X86_PAGE_DEFS_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/pgtable.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/pgtable.h @@ -121,21 +121,11 @@ * The following only work if pte_present() is true. * Undefined behaviour if not.. */ +static inline int pte_dirty(pte_t pte) -static inline bool pte_dirty(pte_t pte) { + return pte_flags(pte) & _PAGE_DIRTY; - /* - * A dirty PTE has Dirty=1 or Cow=1. - */ - return pte_flags(pte) & _PAGE_DIRTY_BITS; } -static inline bool pte_shstk(pte_t pte) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return false; - - return (pte_flags(pte) & (_PAGE_RW | _PAGE_DIRTY)) == _PAGE_DIRTY; -} static inline u32 read_pkru(void) { @@ -170,20 +160,9 @@ return pte_flags(pte) & _PAGE_ACCESSED; } +static inline int pmd_dirty(pmd_t pmd) -static inline bool pmd_dirty(pmd_t pmd) { + return pmd_flags(pmd) & _PAGE_DIRTY; - /* - * A dirty PMD has Dirty=1 or Cow=1. - */ - return pmd_flags(pmd) & _PAGE_DIRTY_BITS; -} - -static inline bool pmd_shstk(pmd_t pmd) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return false; - - return (pmd_flags(pmd) & (_PAGE_RW | _PAGE_DIRTY)) == _PAGE_DIRTY; } static inline int pmd_young(pmd_t pmd) @@ -191,12 +170,9 @@ return pmd_flags(pmd) & _PAGE_ACCESSED; } +static inline int pud_dirty(pud_t pud) -static inline bool pud_dirty(pud_t pud) { + return pud_flags(pud) & _PAGE_DIRTY; - /* - * A dirty PUD has Dirty=1 or Cow=1. - */ - return pud_flags(pud) & _PAGE_DIRTY_BITS; } static inline int pud_young(pud_t pud) @@ -206,29 +182,7 @@ static inline int pte_write(pte_t pte) { + return pte_flags(pte) & _PAGE_RW; - /* - * Shadow stack pages are always writable - but not by normal - * instructions, and only by shadow stack operations. Therefore, - * the W=0,D=1 test with pte_shstk(). - */ - return (pte_flags(pte) & _PAGE_RW) || pte_shstk(pte); -} - -#define pmd_write pmd_write -static inline int pmd_write(pmd_t pmd) -{ - /* - * Shadow stack pages are always writable - but not by normal - * instructions, and only by shadow stack operations. Therefore, - * the W=0,D=1 test with pmd_shstk(). - */ - return (pmd_flags(pmd) & _PAGE_RW) || pmd_shstk(pmd); -} - -#define pud_write pud_write -static inline int pud_write(pud_t pud) -{ - return pud_flags(pud) & _PAGE_RW; } static inline int pte_huge(pte_t pte) @@ -308,9 +262,6 @@ return (pmd_val(pmd) & (_PAGE_PSE|_PAGE_DEVMAP)) == _PAGE_PSE; } -#define maybe_pmd_mkwrite maybe_pmd_mkwrite -extern pmd_t maybe_pmd_mkwrite(pmd_t pmd, struct vm_area_struct *vma); - #ifdef CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD static inline int pud_trans_huge(pud_t pud) { @@ -363,24 +314,6 @@ return native_make_pte(v & ~clear); } -static inline pte_t pte_mkcow(pte_t pte) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pte; - - pte = pte_clear_flags(pte, _PAGE_DIRTY); - return pte_set_flags(pte, _PAGE_COW); -} - -static inline pte_t pte_clear_cow(pte_t pte) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pte; - - pte = pte_set_flags(pte, _PAGE_DIRTY); - return pte_clear_flags(pte, _PAGE_COW); -} - #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_WP static inline int pte_uffd_wp(pte_t pte) { @@ -400,7 +333,7 @@ static inline pte_t pte_mkclean(pte_t pte) { + return pte_clear_flags(pte, _PAGE_DIRTY); - return pte_clear_flags(pte, _PAGE_DIRTY_BITS); } static inline pte_t pte_mkold(pte_t pte) @@ -410,16 +343,7 @@ static inline pte_t pte_wrprotect(pte_t pte) { + return pte_clear_flags(pte, _PAGE_RW); - pte = pte_clear_flags(pte, _PAGE_RW); - - /* - * Blindly clearing _PAGE_RW might accidentally create - * a shadow stack PTE (RW=0, Dirty=1). Move the hardware - * dirty value to the software bit. - */ - if (pte_dirty(pte)) - pte = pte_mkcow(pte); - return pte; } static inline pte_t pte_mkexec(pte_t pte) @@ -429,18 +353,7 @@ static inline pte_t pte_mkdirty(pte_t pte) { + return pte_set_flags(pte, _PAGE_DIRTY | _PAGE_SOFT_DIRTY); - pteval_t dirty = _PAGE_DIRTY; - - /* Avoid creating (HW)Dirty=1, Write=0 PTEs */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK) && !pte_write(pte)) - dirty = _PAGE_COW; - - return pte_set_flags(pte, dirty | _PAGE_SOFT_DIRTY); -} - -static inline pte_t pte_mkwrite_shstk(pte_t pte) -{ - return pte_clear_cow(pte); } static inline pte_t pte_mkyoung(pte_t pte) @@ -450,12 +363,7 @@ static inline pte_t pte_mkwrite(pte_t pte) { + return pte_set_flags(pte, _PAGE_RW); - pte = pte_set_flags(pte, _PAGE_RW); - - if (pte_dirty(pte)) - pte = pte_clear_cow(pte); - - return pte; } static inline pte_t pte_mkhuge(pte_t pte) @@ -502,24 +410,6 @@ return native_make_pmd(v & ~clear); } -static inline pmd_t pmd_mkcow(pmd_t pmd) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pmd; - - pmd = pmd_clear_flags(pmd, _PAGE_DIRTY); - return pmd_set_flags(pmd, _PAGE_COW); -} - -static inline pmd_t pmd_clear_cow(pmd_t pmd) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pmd; - - pmd = pmd_set_flags(pmd, _PAGE_DIRTY); - return pmd_clear_flags(pmd, _PAGE_COW); -} - #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_WP static inline int pmd_uffd_wp(pmd_t pmd) { @@ -544,36 +434,17 @@ static inline pmd_t pmd_mkclean(pmd_t pmd) { + return pmd_clear_flags(pmd, _PAGE_DIRTY); - return pmd_clear_flags(pmd, _PAGE_DIRTY_BITS); } static inline pmd_t pmd_wrprotect(pmd_t pmd) { + return pmd_clear_flags(pmd, _PAGE_RW); - pmd = pmd_clear_flags(pmd, _PAGE_RW); - /* - * Blindly clearing _PAGE_RW might accidentally create - * a shadow stack PMD (RW=0, Dirty=1). Move the hardware - * dirty value to the software bit. - */ - if (pmd_dirty(pmd)) - pmd = pmd_mkcow(pmd); - return pmd; } static inline pmd_t pmd_mkdirty(pmd_t pmd) { + return pmd_set_flags(pmd, _PAGE_DIRTY | _PAGE_SOFT_DIRTY); - pmdval_t dirty = _PAGE_DIRTY; - - /* Avoid creating (HW)Dirty=1, Write=0 PMDs */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK) && !pmd_write(pmd)) - dirty = _PAGE_COW; - - return pmd_set_flags(pmd, dirty | _PAGE_SOFT_DIRTY); -} - -static inline pmd_t pmd_mkwrite_shstk(pmd_t pmd) -{ - return pmd_clear_cow(pmd); } static inline pmd_t pmd_mkdevmap(pmd_t pmd) @@ -593,11 +464,7 @@ static inline pmd_t pmd_mkwrite(pmd_t pmd) { + return pmd_set_flags(pmd, _PAGE_RW); - pmd = pmd_set_flags(pmd, _PAGE_RW); - - if (pmd_dirty(pmd)) - pmd = pmd_clear_cow(pmd); - return pmd; } static inline pud_t pud_set_flags(pud_t pud, pudval_t set) @@ -614,24 +481,6 @@ return native_make_pud(v & ~clear); } -static inline pud_t pud_mkcow(pud_t pud) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pud; - - pud = pud_clear_flags(pud, _PAGE_DIRTY); - return pud_set_flags(pud, _PAGE_COW); -} - -static inline pud_t pud_clear_cow(pud_t pud) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return pud; - - pud = pud_set_flags(pud, _PAGE_DIRTY); - return pud_clear_flags(pud, _PAGE_COW); -} - static inline pud_t pud_mkold(pud_t pud) { return pud_clear_flags(pud, _PAGE_ACCESSED); @@ -639,32 +488,17 @@ static inline pud_t pud_mkclean(pud_t pud) { + return pud_clear_flags(pud, _PAGE_DIRTY); - return pud_clear_flags(pud, _PAGE_DIRTY_BITS); } static inline pud_t pud_wrprotect(pud_t pud) { + return pud_clear_flags(pud, _PAGE_RW); - pud = pud_clear_flags(pud, _PAGE_RW); - - /* - * Blindly clearing _PAGE_RW might accidentally create - * a shadow stack PUD (RW=0, Dirty=1). Move the hardware - * dirty value to the software bit. - */ - if (pud_dirty(pud)) - pud = pud_mkcow(pud); - return pud; } static inline pud_t pud_mkdirty(pud_t pud) { + return pud_set_flags(pud, _PAGE_DIRTY | _PAGE_SOFT_DIRTY); - pudval_t dirty = _PAGE_DIRTY; - - /* Avoid creating (HW)Dirty=1, Write=0 PUDs */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK) && !pud_write(pud)) - dirty = _PAGE_COW; - - return pud_set_flags(pud, dirty | _PAGE_SOFT_DIRTY); } static inline pud_t pud_mkdevmap(pud_t pud) @@ -684,11 +518,7 @@ static inline pud_t pud_mkwrite(pud_t pud) { + return pud_set_flags(pud, _PAGE_RW); - pud = pud_set_flags(pud, _PAGE_RW); - - if (pud_dirty(pud)) - pud = pud_clear_cow(pud); - return pud; } #ifdef CONFIG_HAVE_ARCH_SOFT_DIRTY @@ -802,23 +632,6 @@ static inline u64 flip_protnone_guard(u64 oldval, u64 val, u64 mask); -static inline pteval_t fixup_dirty_pte(pteval_t pteval) -{ - pte_t pte = __pte(pteval); - - /* - * Fix up potential shadow stack page flags because the RO, Dirty - * PTE is special. - */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK)) { - if (pte_dirty(pte)) { - pte = pte_mkclean(pte); - pte = pte_mkdirty(pte); - } - } - return pte_val(pte); -} - static inline pte_t pte_modify(pte_t pte, pgprot_t newprot) { pteval_t val = pte_val(pte), oldval = val; @@ -829,36 +642,16 @@ */ val &= _PAGE_CHG_MASK; val |= check_pgprot(newprot) & ~_PAGE_CHG_MASK; - val = fixup_dirty_pte(val); val = flip_protnone_guard(oldval, val, PTE_PFN_MASK); return __pte(val); } -static inline int pmd_write(pmd_t pmd); -static inline pmdval_t fixup_dirty_pmd(pmdval_t pmdval) -{ - pmd_t pmd = __pmd(pmdval); - - /* - * Fix up potential shadow stack page flags because the RO, Dirty - * PMD is special. - */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK)) { - if (pmd_dirty(pmd)) { - pmd = pmd_mkclean(pmd); - pmd = pmd_mkdirty(pmd); - } - } - return pmd_val(pmd); -} - static inline pmd_t pmd_modify(pmd_t pmd, pgprot_t newprot) { pmdval_t val = pmd_val(pmd), oldval = val; val &= _HPAGE_CHG_MASK; val |= check_pgprot(newprot) & ~_HPAGE_CHG_MASK; - val = fixup_dirty_pmd(val); val = flip_protnone_guard(oldval, val, PHYSICAL_PMD_PAGE_MASK); return __pmd(val); } @@ -1309,24 +1102,6 @@ static inline void ptep_set_wrprotect(struct mm_struct *mm, unsigned long addr, pte_t *ptep) { - /* - * If Shadow Stack is enabled, pte_wrprotect() moves _PAGE_DIRTY - * to _PAGE_COW (see comments at pte_wrprotect()). - * When a thread reads a RW=1, Dirty=0 PTE and before changing it - * to RW=0, Dirty=0, another thread could have written to the page - * and the PTE is RW=1, Dirty=1 now. Use try_cmpxchg() to detect - * PTE changes and update old_pte, then try again. - */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK)) { - pte_t old_pte, new_pte; - - old_pte = READ_ONCE(*ptep); - do { - new_pte = pte_wrprotect(old_pte); - } while (!try_cmpxchg(&ptep->pte, &old_pte.pte, new_pte.pte)); - - return; - } clear_bit(_PAGE_BIT_RW, (unsigned long *)&ptep->pte); } @@ -1353,6 +1128,12 @@ unsigned long address, pmd_t *pmdp); +#define pmd_write pmd_write +static inline int pmd_write(pmd_t pmd) +{ + return pmd_flags(pmd) & _PAGE_RW; +} + #define __HAVE_ARCH_PMDP_HUGE_GET_AND_CLEAR static inline pmd_t pmdp_huge_get_and_clear(struct mm_struct *mm, unsigned long addr, pmd_t *pmdp) @@ -1371,25 +1152,13 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm, unsigned long addr, pmd_t *pmdp) { + clear_bit(_PAGE_BIT_RW, (unsigned long *)pmdp); +} - /* - * If Shadow Stack is enabled, pmd_wrprotect() moves _PAGE_DIRTY - * to _PAGE_COW (see comments at pmd_wrprotect()). - * When a thread reads a RW=1, Dirty=0 PMD and before changing it - * to RW=0, Dirty=0, another thread could have written to the page - * and the PMD is RW=1, Dirty=1 now. Use try_cmpxchg() to detect - * PMD changes and update old_pmd, then try again. - */ - if (cpu_feature_enabled(X86_FEATURE_SHSTK)) { - pmd_t old_pmd, new_pmd; +#define pud_write pud_write +static inline int pud_write(pud_t pud) +{ + return pud_flags(pud) & _PAGE_RW; - old_pmd = READ_ONCE(*pmdp); - do { - new_pmd = pmd_wrprotect(old_pmd); - } while (!try_cmpxchg((pmdval_t *)pmdp, (pmdval_t *)&old_pmd, pmd_val(new_pmd))); - - return; - } - clear_bit(_PAGE_BIT_RW, (unsigned long *)pmdp); } #ifndef pmdp_establish @@ -1689,12 +1458,6 @@ return false; } -#define maybe_mkwrite maybe_mkwrite -extern pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma); - -#define is_shadow_stack_mapping is_shadow_stack_mapping -extern bool is_shadow_stack_mapping(vm_flags_t vm_flags); - #endif /* __ASSEMBLY__ */ #endif /* _ASM_X86_PGTABLE_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/pgtable_types.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/pgtable_types.h @@ -23,8 +23,7 @@ #define _PAGE_BIT_SOFTW2 10 /* " */ #define _PAGE_BIT_SOFTW3 11 /* " */ #define _PAGE_BIT_PAT_LARGE 12 /* On 2MB or 1GB pages */ +#define _PAGE_BIT_SOFTW4 58 /* available for programmer */ -#define _PAGE_BIT_SOFTW4 57 /* available for programmer */ -#define _PAGE_BIT_SOFTW5 58 /* available for programmer */ #define _PAGE_BIT_PKEY_BIT0 59 /* Protection Keys, bit 1/4 */ #define _PAGE_BIT_PKEY_BIT1 60 /* Protection Keys, bit 2/4 */ #define _PAGE_BIT_PKEY_BIT2 61 /* Protection Keys, bit 3/4 */ @@ -37,15 +36,6 @@ #define _PAGE_BIT_SOFT_DIRTY _PAGE_BIT_SOFTW3 /* software dirty tracking */ #define _PAGE_BIT_DEVMAP _PAGE_BIT_SOFTW4 -/* - * Indicates a copy-on-write page. - */ -#ifdef CONFIG_X86_SHADOW_STACK -#define _PAGE_BIT_COW _PAGE_BIT_SOFTW5 /* copy-on-write */ -#else -#define _PAGE_BIT_COW 0 -#endif - /* If _PAGE_BIT_PRESENT is clear, we use these: */ /* - if the user mapped it with PROT_NONE; pte_present gives true */ #define _PAGE_BIT_PROTNONE _PAGE_BIT_GLOBAL @@ -127,36 +117,6 @@ #define _PAGE_DEVMAP (_AT(pteval_t, 0)) #endif -/* - * The hardware requires shadow stack to be read-only and Dirty. - * _PAGE_COW is a software-only bit used to separate copy-on-write PTEs - * from shadow stack PTEs: - * (a) A modified, copy-on-write (COW) page: (Write=0, Cow=1) - * (b) A R/O page that has been COW'ed: (Write=0, Cow=1) - * The user page is in a R/O VMA, and get_user_pages() needs a - * writable copy. The page fault handler creates a copy of the page - * and sets the new copy's PTE as Write=0, Cow=1. - * (c) A shadow stack PTE: (Write=0, Dirty=1) - * (d) A shared (copy-on-access) shadow stack PTE: (Write=0, Cow=1) - * When a shadow stack page is being shared among processes (this - * happens at fork()), its PTE is cleared of _PAGE_DIRTY, so the next - * shadow stack access causes a fault, and the page is duplicated and - * _PAGE_DIRTY is set again. This is the COW equivalent for shadow - * stack pages, even though it's copy-on-access rather than - * copy-on-write. - * (e) A page where the processor observed a Write=1 PTE, started a write, - * set Dirty=1, but then observed a Write=0 PTE (changed by another - * thread). That's possible today, but will not happen on processors - * that support shadow stack. - */ -#ifdef CONFIG_X86_SHADOW_STACK -#define _PAGE_COW (_AT(pteval_t, 1) << _PAGE_BIT_COW) -#else -#define _PAGE_COW (_AT(pteval_t, 0)) -#endif - -#define _PAGE_DIRTY_BITS (_PAGE_DIRTY | _PAGE_COW) - #define _PAGE_PROTNONE (_AT(pteval_t, 1) << _PAGE_BIT_PROTNONE) /* @@ -232,10 +192,10 @@ #define _KERNPG_TABLE (__PP|__RW| 0|___A| 0|___D| 0| 0| _ENC) #define _PAGE_TABLE_NOENC (__PP|__RW|_USR|___A| 0|___D| 0| 0) #define _PAGE_TABLE (__PP|__RW|_USR|___A| 0|___D| 0| 0| _ENC) +#define __PAGE_KERNEL_RO (__PP| 0| 0|___A|__NX|___D| 0|___G) +#define __PAGE_KERNEL_ROX (__PP| 0| 0|___A| 0|___D| 0|___G) -#define __PAGE_KERNEL_RO (__PP| 0| 0|___A|__NX| 0| 0|___G) -#define __PAGE_KERNEL_ROX (__PP| 0| 0|___A| 0| 0| 0|___G) #define __PAGE_KERNEL_NOCACHE (__PP|__RW| 0|___A|__NX|___D| 0|___G| __NC) +#define __PAGE_KERNEL_VVAR (__PP| 0|_USR|___A|__NX|___D| 0|___G) -#define __PAGE_KERNEL_VVAR (__PP| 0|_USR|___A|__NX| 0| 0|___G) #define __PAGE_KERNEL_LARGE (__PP|__RW| 0|___A|__NX|___D|_PSE|___G) #define __PAGE_KERNEL_LARGE_EXEC (__PP|__RW| 0|___A| 0|___D|_PSE|___G) #define __PAGE_KERNEL_WP (__PP|__RW| 0|___A|__NX|___D| 0|___G| __WP) reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/processor.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/processor.h @@ -27,7 +27,6 @@ #include #include #include -#include #include #include @@ -519,10 +518,6 @@ unsigned int sig_on_uaccess_err:1; -#ifdef CONFIG_X86_SHADOW_STACK - struct thread_shstk shstk; -#endif - /* Floating point and extended processor state */ struct fpu fpu; /* reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/special_insns.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/special_insns.h @@ -234,36 +234,6 @@ : [pax] "a" (p)); } -#ifdef CONFIG_X86_SHADOW_STACK -static inline int write_user_shstk_32(u32 __user *addr, u32 val) -{ - if (WARN_ONCE(!IS_ENABLED(CONFIG_IA32_EMULATION) && - !IS_ENABLED(CONFIG_X86_X32), - "%s used but not supported.\n", __func__)) { - return -EFAULT; - } - - asm_volatile_goto("1: wrussd %[val], (%[addr])\n" - _ASM_EXTABLE(1b, %l[fail]) - :: [addr] "r" (addr), [val] "r" (val) - :: fail); - return 0; -fail: - return -EFAULT; -} - -static inline int write_user_shstk_64(u64 __user *addr, u64 val) -{ - asm_volatile_goto("1: wrussq %[val], (%[addr])\n" - _ASM_EXTABLE(1b, %l[fail]) - :: [addr] "r" (addr), [val] "r" (val) - :: fail); - return 0; -fail: - return -EFAULT; -} -#endif /* CONFIG_X86_SHADOW_STACK */ - #define nop() asm volatile ("nop") static inline void serialize(void) reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/trap_pf.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/trap_pf.h @@ -11,7 +11,6 @@ * bit 3 == 1: use of reserved bit detected * bit 4 == 1: fault was an instruction fetch * bit 5 == 1: protection keys block access - * bit 6 == 1: shadow stack access fault * bit 15 == 1: SGX MMU page-fault */ enum x86_pf_error_code { @@ -21,7 +20,6 @@ X86_PF_RSVD = 1 << 3, X86_PF_INSTR = 1 << 4, X86_PF_PK = 1 << 5, - X86_PF_SHSTK = 1 << 6, X86_PF_SGX = 1 << 15, }; reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/asm/vdso.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/asm/vdso.h @@ -52,24 +52,6 @@ extern bool fixup_vdso_exception(struct pt_regs *regs, int trapnr, unsigned long error_code, unsigned long fault_addr); +#endif /* __ASSEMBLER__ */ -#else /* __ASSEMBLER__ */ - -/* - * ENDBR is an instruction for the Indirect Branch Tracking (IBT) component - * of CET. IBT prevents attacks by ensuring that (most) indirect branches - * function calls may only land at ENDBR instructions. Branches that don't - * follow the rules will result in control flow (#CF) exceptions. - * ENDBR is a noop when IBT is unsupported or disabled. Most ENDBR - * instructions are inserted automatically by the compiler, but branch - * targets written in assembly must have ENDBR added manually. - */ -#ifdef CONFIG_X86_IBT -#define ENDBR64 endbr64 -#define ENDBR32 endbr32 -#else -#define ENDBR64 -#define ENDBR32 -#endif -#endif /* __ASSEMBLER__ */ #endif /* _ASM_X86_VDSO_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/uapi/asm/mman.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/uapi/asm/mman.h @@ -1,11 +1,31 @@ /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ +#ifndef _ASM_X86_MMAN_H +#define _ASM_X86_MMAN_H -#ifndef _UAPI_ASM_X86_MMAN_H -#define _UAPI_ASM_X86_MMAN_H #define MAP_32BIT 0x40 /* only give out 32bit addresses */ +#ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS +/* + * Take the 4 protection key bits out of the vma->vm_flags + * value and turn them in to the bits that we can put in + * to a pte. + * + * Only override these if Protection Keys are available + * (which is only on 64-bit). + */ +#define arch_vm_get_page_prot(vm_flags) __pgprot( \ + ((vm_flags) & VM_PKEY_BIT0 ? _PAGE_PKEY_BIT0 : 0) | \ + ((vm_flags) & VM_PKEY_BIT1 ? _PAGE_PKEY_BIT1 : 0) | \ + ((vm_flags) & VM_PKEY_BIT2 ? _PAGE_PKEY_BIT2 : 0) | \ + ((vm_flags) & VM_PKEY_BIT3 ? _PAGE_PKEY_BIT3 : 0)) + +#define arch_calc_vm_prot_bits(prot, key) ( \ + ((key) & 0x1 ? VM_PKEY_BIT0 : 0) | \ + ((key) & 0x2 ? VM_PKEY_BIT1 : 0) | \ + ((key) & 0x4 ? VM_PKEY_BIT2 : 0) | \ + ((key) & 0x8 ? VM_PKEY_BIT3 : 0)) +#endif -#define PROT_SHADOW_STACK 0x10 /* shadow stack pages */ #include +#endif /* _ASM_X86_MMAN_H */ -#endif /* _UAPI_ASM_X86_MMAN_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/uapi/asm/prctl.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/uapi/asm/prctl.h @@ -14,9 +14,4 @@ #define ARCH_MAP_VDSO_32 0x2002 #define ARCH_MAP_VDSO_64 0x2003 -#define ARCH_X86_CET_STATUS 0x3001 -#define ARCH_X86_CET_DISABLE 0x3002 -#define ARCH_X86_CET_LOCK 0x3003 -#define ARCH_X86_CET_ALLOC_SHSTK 0x3004 - #endif /* _ASM_X86_PRCTL_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/uapi/asm/processor-flags.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/uapi/asm/processor-flags.h @@ -130,8 +130,6 @@ #define X86_CR4_SMAP _BITUL(X86_CR4_SMAP_BIT) #define X86_CR4_PKE_BIT 22 /* enable Protection Keys support */ #define X86_CR4_PKE _BITUL(X86_CR4_PKE_BIT) -#define X86_CR4_CET_BIT 23 /* enable Control-flow Enforcement */ -#define X86_CR4_CET _BITUL(X86_CR4_CET_BIT) /* * x86-64 Task Priority Register, CR8 reverted: --- linux-intel-5.13-5.13.0/arch/x86/include/uapi/asm/ucontext.h +++ linux-intel-5.13-5.13.0.orig/arch/x86/include/uapi/asm/ucontext.h @@ -51,11 +51,6 @@ #define UC_STRICT_RESTORE_SS 0x4 #endif -/* - * Indicates IBT WAIT-ENDBR status. - */ -#define UC_WAIT_ENDBR 0x08 - #include #endif /* _ASM_X86_UCONTEXT_H */ reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/Makefile +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/Makefile @@ -149,9 +149,6 @@ obj-$(CONFIG_UNWINDER_GUESS) += unwind_guess.o obj-$(CONFIG_AMD_MEM_ENCRYPT) += sev.o -obj-$(CONFIG_X86_SHADOW_STACK) += shstk.o -obj-$(CONFIG_X86_SHADOW_STACK) += shstk.o cet_prctl.o -obj-$(CONFIG_X86_IBT) += ibt.o ### # 64 bit specific files ifeq ($(CONFIG_X86_64),y) reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/cet_prctl.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/cet_prctl.c @@ -1,91 +0,0 @@ -// SPDX-License-Identifier: GPL-2.0 - -#include -#include -#include -#include -#include -#include -#include -#include -#include - -/* See Documentation/x86/intel_cet.rst. */ - -static int cet_copy_status_to_user(struct thread_shstk *shstk, u64 __user *ubuf) -{ - u64 buf[3] = {}; - - if (shstk->size) { - buf[0] |= GNU_PROPERTY_X86_FEATURE_1_SHSTK; - buf[1] = shstk->base; - buf[2] = shstk->size; - } - - if (shstk->ibt) - buf[0] |= GNU_PROPERTY_X86_FEATURE_1_IBT; - - return copy_to_user(ubuf, buf, sizeof(buf)); -} - -#ifdef CONFIG_X86_SHADOW_STACK -static int handle_alloc_shstk(u64 arg2) -{ - unsigned long addr, size; - - if (get_user(size, (unsigned long __user *)arg2)) - return -EFAULT; - - addr = cet_alloc_shstk(size); - if (IS_ERR_VALUE(addr)) - return PTR_ERR((void *)addr); - - if (put_user((u64)addr, (u64 __user *)arg2)) { - vm_munmap(addr, size); - return -EFAULT; - } - - return 0; -} -#endif - -int prctl_cet(int option, u64 arg2) -{ - struct thread_shstk *shstk; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return -ENOTSUPP; - - shstk = ¤t->thread.shstk; - - if (option == ARCH_X86_CET_STATUS) - return cet_copy_status_to_user(shstk, (u64 __user *)arg2); - - switch (option) { - case ARCH_X86_CET_DISABLE: - if (shstk->locked) - return -EPERM; - - if (arg2 & ~GNU_PROPERTY_X86_FEATURE_1_VALID) - return -EINVAL; - if (arg2 & GNU_PROPERTY_X86_FEATURE_1_SHSTK) - shstk_disable(); - if (arg2 & GNU_PROPERTY_X86_FEATURE_1_IBT) - ibt_disable(); - return 0; - - case ARCH_X86_CET_LOCK: - if (arg2) - return -EINVAL; - shstk->locked = 1; - return 0; - -#ifdef CONFIG_X86_SHADOW_STACK - case ARCH_X86_CET_ALLOC_SHSTK: - return handle_alloc_shstk(arg2); -#endif - - default: - return -ENOSYS; - } -} reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/cpu/common.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/cpu/common.c @@ -509,14 +509,6 @@ __setup("nopku", setup_disable_pku); #endif /* CONFIG_X86_64 */ -static __always_inline void setup_cet(struct cpuinfo_x86 *c) -{ - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return; - - cr4_set_bits(X86_CR4_CET); -} - /* * Some CPU features depend on higher CPUID levels, which may not always * be available due to CPUID level capping or broken virtualization @@ -1261,11 +1253,6 @@ if (cmdline_find_option_bool(boot_command_line, "noxsaves")) setup_clear_cpu_cap(X86_FEATURE_XSAVES); - if (cmdline_find_option_bool(boot_command_line, "no_user_shstk")) - setup_clear_cpu_cap(X86_FEATURE_SHSTK); - if (cmdline_find_option_bool(boot_command_line, "no_user_ibt")) - setup_clear_cpu_cap(X86_FEATURE_IBT); - arglen = cmdline_find_option(boot_command_line, "clearcpuid", arg, sizeof(arg)); if (arglen <= 0) return; @@ -1605,7 +1592,6 @@ x86_init_rdrand(c); setup_pku(c); - setup_cet(c); /* * Clear/Set all flags overridden by options, need do it reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/cpu/cpuid-deps.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/cpu/cpuid-deps.c @@ -75,8 +75,6 @@ { X86_FEATURE_SGX_LC, X86_FEATURE_SGX }, { X86_FEATURE_SGX1, X86_FEATURE_SGX }, { X86_FEATURE_SGX2, X86_FEATURE_SGX1 }, - { X86_FEATURE_SHSTK, X86_FEATURE_XSAVES }, - { X86_FEATURE_IBT, X86_FEATURE_SHSTK }, {} }; diff -u linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/regset.c linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/regset.c --- linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/regset.c +++ linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/regset.c @@ -149,60 +149,6 @@ return ret; } -int cetregs_active(struct task_struct *target, const struct user_regset *regset) -{ -#ifdef CONFIG_X86_SHADOW_STACK - if (target->thread.shstk.size || target->thread.shstk.ibt) - return regset->n; -#endif - return 0; -} - -int cetregs_get(struct task_struct *target, const struct user_regset *regset, - struct membuf to) -{ - struct fpu *fpu = &target->thread.fpu; - struct cet_user_state *cetregs; - - if (!boot_cpu_has(X86_FEATURE_SHSTK)) - return -ENODEV; - - fpu__prepare_read(fpu); - cetregs = get_xsave_addr(&fpu->state.xsave, XFEATURE_CET_USER); - if (!cetregs) - return -ENODEV; - - return membuf_write(&to, cetregs, sizeof(struct cet_user_state)); -} - -int cetregs_set(struct task_struct *target, const struct user_regset *regset, - unsigned int pos, unsigned int count, - const void *kbuf, const void __user *ubuf) -{ - struct fpu *fpu = &target->thread.fpu; - struct cet_user_state *cetregs, tmp; - int r; - - if (!boot_cpu_has(X86_FEATURE_SHSTK)) - return -ENODEV; - - fpu__prepare_write(fpu); - cetregs = get_xsave_addr(&fpu->state.xsave, XFEATURE_CET_USER); - if (!cetregs) - return -ENODEV; - - r = user_regset_copyin(&pos, &count, &kbuf, &ubuf, &tmp, 0, -1); - if (r) - return r; - - if ((tmp.user_ssp >= TASK_SIZE_MAX) || (tmp.user_cet & CET_RESERVED) || - ((tmp.user_cet & (CET_SUPPRESS | CET_WAIT_ENDBR)) - == (CET_SUPPRESS | CET_WAIT_ENDBR))) - return -EINVAL; - memmove(cetregs, &tmp, sizeof(tmp)); - return 0; -} - #if defined CONFIG_X86_32 || defined CONFIG_IA32_EMULATION /* diff -u linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c --- linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c +++ linux-intel-5.13-5.13.0/arch/x86/kernel/fpu/xstate.c @@ -38,8 +38,6 @@ "Processor Trace (unused)" , "Protection Keys User registers", "PASID state", - "Control-flow User registers" , - "Control-flow Kernel registers" , "unknown xstate feature" , }; @@ -55,8 +53,6 @@ X86_FEATURE_INTEL_PT, X86_FEATURE_PKU, X86_FEATURE_ENQCMD, - X86_FEATURE_SHSTK, /* XFEATURE_CET_USER */ - X86_FEATURE_SHSTK, /* XFEATURE_CET_KERNEL */ }; /* @@ -325,8 +321,6 @@ print_xstate_feature(XFEATURE_MASK_Hi16_ZMM); print_xstate_feature(XFEATURE_MASK_PKRU); print_xstate_feature(XFEATURE_MASK_PASID); - print_xstate_feature(XFEATURE_MASK_CET_USER); - print_xstate_feature(XFEATURE_MASK_CET_KERNEL); } /* @@ -463,7 +457,6 @@ XFEATURE_MASK_PKRU | \ XFEATURE_MASK_BNDREGS | \ XFEATURE_MASK_BNDCSR | \ - XFEATURE_MASK_CET_USER | \ XFEATURE_MASK_PASID) /* @@ -638,8 +631,6 @@ XCHECK_SZ(sz, nr, XFEATURE_Hi16_ZMM, struct avx_512_hi16_state); XCHECK_SZ(sz, nr, XFEATURE_PKRU, struct pkru_state); XCHECK_SZ(sz, nr, XFEATURE_PASID, struct ia32_pasid_state); - XCHECK_SZ(sz, nr, XFEATURE_CET_USER, struct cet_user_state); - XCHECK_SZ(sz, nr, XFEATURE_CET_KERNEL, struct cet_kernel_state); /* * Make *SURE* to add any feature numbers in below if @@ -649,7 +640,7 @@ if ((nr < XFEATURE_YMM) || (nr >= XFEATURE_MAX) || (nr == XFEATURE_PT_UNIMPLEMENTED_SO_FAR) || - ((nr >= XFEATURE_RSRVD_COMP_13) && (nr <= XFEATURE_LBR))) { + ((nr >= XFEATURE_RSRVD_COMP_11) && (nr <= XFEATURE_LBR))) { WARN_ONCE(1, "no structure for xstate: %d\n", nr); XSTATE_WARN_ON(1); } reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/ibt.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/ibt.c @@ -1,99 +0,0 @@ -// SPDX-License-Identifier: GPL-2.0 -/* - * ibt.c - Intel Indirect Branch Tracking support - * - * Copyright (c) 2021, Intel Corporation. - * Yu-cheng Yu - */ - -#include -#include -#include -#include -#include -#include - -static int ibt_set_clear_msr_bits(u64 set, u64 clear) -{ - u64 msr; - int r; - - fpregs_lock(); - - if (test_thread_flag(TIF_NEED_FPU_LOAD)) - __fpregs_load_activate(); - - r = rdmsrl_safe(MSR_IA32_U_CET, &msr); - if (!r) { - msr = (msr & ~clear) | set; - r = wrmsrl_safe(MSR_IA32_U_CET, msr); - } - - fpregs_unlock(); - - return r; -} - -int ibt_setup(void) -{ - int r; - - if (!cpu_feature_enabled(X86_FEATURE_IBT)) - return -EOPNOTSUPP; - - r = ibt_set_clear_msr_bits(CET_ENDBR_EN | CET_NO_TRACK_EN, 0); - if (!r) - current->thread.shstk.ibt = 1; - - return r; -} - -void ibt_disable(void) -{ - if (!current->thread.shstk.ibt) - return; - - ibt_set_clear_msr_bits(0, CET_ENDBR_EN); - current->thread.shstk.ibt = 0; -} - -int ibt_get_clear_wait_endbr(void) -{ - u64 msr_val = 0; - - if (!current->thread.shstk.ibt) - return 0; - - fpregs_lock(); - - if (!test_thread_flag(TIF_NEED_FPU_LOAD)) { - if (!rdmsrl_safe(MSR_IA32_U_CET, &msr_val)) - wrmsrl(MSR_IA32_U_CET, msr_val & ~CET_WAIT_ENDBR); - } else { - struct cet_user_state *cet; - - /* - * If !TIF_NEED_FPU_LOAD and get_xsave_addr() returns zero, - * XFEATURE_CET_USER is in init state (cet is not active). - * Return zero status. - */ - cet = get_xsave_addr(¤t->thread.fpu.state.xsave, - XFEATURE_CET_USER); - if (cet) { - msr_val = cet->user_cet; - cet->user_cet = msr_val & ~CET_WAIT_ENDBR; - } - } - - fpregs_unlock(); - - return msr_val & CET_WAIT_ENDBR; -} - -int ibt_set_wait_endbr(void) -{ - if (!current->thread.shstk.ibt) - return 0; - - return ibt_set_clear_msr_bits(CET_WAIT_ENDBR, 0); -} reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/idt.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/idt.c @@ -105,10 +105,6 @@ #elif defined(CONFIG_X86_32) SYSG(IA32_SYSCALL_VECTOR, entry_INT80_32), #endif - -#ifdef CONFIG_X86_SHADOW_STACK - INTG(X86_TRAP_CP, asm_exc_control_protection), -#endif }; /* reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/process.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/process.c @@ -43,7 +43,6 @@ #include #include #include -#include #include "process.h" @@ -105,7 +104,6 @@ free_vm86(t); - shstk_free(tsk); fpu__drop(fpu); } @@ -119,9 +117,8 @@ return do_set_thread_area_64(p, ARCH_SET_FS, tls); } +int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg, + struct task_struct *p, unsigned long tls) -int copy_thread(unsigned long clone_flags, unsigned long sp, - unsigned long stack_size, struct task_struct *p, - unsigned long tls) { struct inactive_task_frame *frame; struct fork_frame *fork_frame; @@ -161,7 +158,7 @@ /* Kernel thread ? */ if (unlikely(p->flags & PF_KTHREAD)) { memset(childregs, 0, sizeof(struct pt_regs)); + kthread_frame_init(frame, sp, arg); - kthread_frame_init(frame, sp, stack_size); return 0; } @@ -188,7 +185,7 @@ */ childregs->sp = 0; childregs->ip = 0; + kthread_frame_init(frame, sp, arg); - kthread_frame_init(frame, sp, stack_size); return 0; } @@ -196,10 +193,6 @@ if (clone_flags & CLONE_SETTLS) ret = set_new_tls(p, tls); - /* Allocate a new shadow stack for pthread */ - if (!ret) - ret = shstk_alloc_thread_stack(p, clone_flags, stack_size); - if (!ret && unlikely(test_tsk_thread_flag(current, TIF_IO_BITMAP))) io_bitmap_share(p); @@ -990,14 +983,14 @@ } long do_arch_prctl_common(struct task_struct *task, int option, + unsigned long cpuid_enabled) - unsigned long arg2) { switch (option) { case ARCH_GET_CPUID: return get_cpuid_mode(); case ARCH_SET_CPUID: + return set_cpuid_mode(task, cpuid_enabled); - return set_cpuid_mode(task, arg2); } + return -EINVAL; - return prctl_cet(option, arg2); } reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/process_64.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/process_64.c @@ -835,40 +835,3 @@ { return task_pt_regs(task)->sp; } - -int arch_parse_elf_property(u32 type, const void *data, size_t datasz, - bool compat, struct arch_elf_state *state) -{ - if (type != GNU_PROPERTY_X86_FEATURE_1_AND) - return 0; - - if (datasz != sizeof(unsigned int)) - return -ENOEXEC; - - state->gnu_property = *(unsigned int *)data; - return 0; -} - -int arch_setup_elf_property(struct arch_elf_state *state) -{ - int r = 0; - -#ifdef CONFIG_X86_SHADOW_STACK - memset(¤t->thread.shstk, 0, sizeof(struct thread_shstk)); - - if (cpu_feature_enabled(X86_FEATURE_SHSTK)) { - if (state->gnu_property & GNU_PROPERTY_X86_FEATURE_1_SHSTK) - r = shstk_setup(); - } - - if (r < 0) - return r; - - if (cpu_feature_enabled(X86_FEATURE_IBT)) { - if (state->gnu_property & GNU_PROPERTY_X86_FEATURE_1_IBT) - r = ibt_setup(); - } -#endif - - return r; -} reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/ptrace.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/ptrace.c @@ -52,9 +52,7 @@ REGSET_IOPERM64 = REGSET_XFP, REGSET_XSTATE, REGSET_TLS, - REGSET_CET64 = REGSET_TLS, REGSET_IOPERM32, - REGSET_CET32, }; struct pt_regs_offset { @@ -1242,13 +1240,6 @@ .size = sizeof(long), .align = sizeof(long), .active = ioperm_active, .regset_get = ioperm_get }, - [REGSET_CET64] = { - .core_note_type = NT_X86_CET, - .n = sizeof(struct cet_user_state) / sizeof(u64), - .size = sizeof(u64), .align = sizeof(u64), - .active = cetregs_active, .regset_get = cetregs_get, - .set = cetregs_set - }, }; static const struct user_regset_view user_x86_64_view = { @@ -1304,13 +1295,6 @@ .size = sizeof(u32), .align = sizeof(u32), .active = ioperm_active, .regset_get = ioperm_get }, - [REGSET_CET32] = { - .core_note_type = NT_X86_CET, - .n = sizeof(struct cet_user_state) / sizeof(u64), - .size = sizeof(u64), .align = sizeof(u64), - .active = cetregs_active, .regset_get = cetregs_get, - .set = cetregs_set - }, }; static const struct user_regset_view user_x86_32_view = { reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/shstk.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/shstk.c @@ -1,397 +0,0 @@ -// SPDX-License-Identifier: GPL-2.0 -/* - * shstk.c - Intel shadow stack support - * - * Copyright (c) 2021, Intel Corporation. - * Yu-cheng Yu - */ - -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include - -static void start_update_msrs(void) -{ - fpregs_lock(); - if (test_thread_flag(TIF_NEED_FPU_LOAD)) - __fpregs_load_activate(); -} - -static void end_update_msrs(void) -{ - fpregs_unlock(); -} - -static unsigned long alloc_shstk(unsigned long size) -{ - int flags = MAP_ANONYMOUS | MAP_PRIVATE; - struct mm_struct *mm = current->mm; - unsigned long addr, populate; - - mmap_write_lock(mm); - addr = do_mmap(NULL, 0, size, PROT_READ, flags, VM_SHADOW_STACK, 0, - &populate, NULL); - mmap_write_unlock(mm); - - return addr; -} - -int shstk_setup(void) -{ - struct thread_shstk *shstk = ¤t->thread.shstk; - unsigned long addr, size; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK)) - return -EOPNOTSUPP; - - size = round_up(min_t(unsigned long long, rlimit(RLIMIT_STACK), SZ_4G), PAGE_SIZE); - addr = alloc_shstk(size); - if (IS_ERR_VALUE(addr)) - return PTR_ERR((void *)addr); - - shstk->base = addr; - shstk->size = size; - - start_update_msrs(); - wrmsrl(MSR_IA32_PL3_SSP, addr + size); - wrmsrl(MSR_IA32_U_CET, CET_SHSTK_EN); - end_update_msrs(); - - return 0; -} - -int shstk_alloc_thread_stack(struct task_struct *tsk, unsigned long clone_flags, - unsigned long stack_size) -{ - struct thread_shstk *shstk = &tsk->thread.shstk; - struct cet_user_state *state; - unsigned long addr; - - /* - * clone2 does not pass stack_size. Use RLIMIT_STACK and cap to 4GB. - */ - if (!stack_size) - stack_size = min_t(unsigned long long, rlimit(RLIMIT_STACK), SZ_4G); - - if (!shstk->size) - return 0; - - /* - * For CLONE_VM, except vfork, the child needs a separate shadow - * stack. - */ - if ((clone_flags & (CLONE_VFORK | CLONE_VM)) != CLONE_VM) - return 0; - - /* - * This is in clone() syscall and fpu__copy() already copies xstates - * from the parent. If get_xsave_addr() returns null, then XFEATURE_ - * CET_USER is still in init state, which certainly is an error. - */ - state = get_xsave_addr(&tsk->thread.fpu.state.xsave, XFEATURE_CET_USER); - if (!state) - return -EINVAL; - - /* - * Compat-mode pthreads share a limited address space. - * If each function call takes an average of four slots - * stack space, allocate 1/4 of stack size for shadow stack. - */ - if (in_compat_syscall()) - stack_size /= 4; - - stack_size = round_up(stack_size, PAGE_SIZE); - addr = alloc_shstk(stack_size); - if (IS_ERR_VALUE(addr)) { - shstk->base = 0; - shstk->size = 0; - return PTR_ERR((void *)addr); - } - - fpu__prepare_write(&tsk->thread.fpu); - state->user_ssp = (u64)(addr + stack_size); - shstk->base = addr; - shstk->size = stack_size; - return 0; -} - -void shstk_free(struct task_struct *tsk) -{ - struct thread_shstk *shstk = &tsk->thread.shstk; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK) || - !shstk->size || - !shstk->base) - return; - - /* - * When fork() with CLONE_VM fails, the child (tsk) already has a - * shadow stack allocated, and exit_thread() calls this function to - * free it. In this case the parent (current) and the child share - * the same mm struct. - */ - if (!tsk->mm || tsk->mm != current->mm) - return; - - while (1) { - int r; - - r = vm_munmap(shstk->base, shstk->size); - - /* - * vm_munmap() returns -EINTR when mmap_lock is held by - * something else, and that lock should not be held for a - * long time. Retry it for the case. - */ - if (r == -EINTR) { - cond_resched(); - continue; - } - - /* - * For all other types of vm_munmap() failure, either the - * system is out of memory or there is bug. - */ - WARN_ON_ONCE(r); - break; - } - - shstk->base = 0; - shstk->size = 0; -} - -void shstk_disable(void) -{ - struct thread_shstk *shstk = ¤t->thread.shstk; - u64 msr_val; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK) || - !shstk->size || - !shstk->base) - return; - - start_update_msrs(); - rdmsrl(MSR_IA32_U_CET, msr_val); - wrmsrl(MSR_IA32_U_CET, msr_val & ~CET_SHSTK_EN); - wrmsrl(MSR_IA32_PL3_SSP, 0); - end_update_msrs(); - - shstk_free(current); -} - -static unsigned long get_user_shstk_addr(void) -{ - struct fpu *fpu = ¤t->thread.fpu; - unsigned long ssp = 0; - - fpregs_lock(); - - if (fpregs_state_valid(fpu, smp_processor_id())) { - rdmsrl(MSR_IA32_PL3_SSP, ssp); - } else { - struct cet_user_state *p; - - /* - * When !fpregs_state_valid() and get_xsave_addr() returns - * null, XFEAUTRE_CET_USER is in init state. Shadow stack - * pointer is null in this case, so return zero. - */ - p = get_xsave_addr(&fpu->state.xsave, XFEATURE_CET_USER); - if (p) - ssp = p->user_ssp; - } - - fpregs_unlock(); - - return ssp; -} - -/* - * Create a restore token on the shadow stack. A token is always 8-byte - * and aligned to 8. - */ -static int create_rstor_token(bool ia32, unsigned long ssp, - unsigned long *token_addr) -{ - unsigned long addr; - - /* Aligned to 8 is aligned to 4, so test 8 first */ - if ((!ia32 && !IS_ALIGNED(ssp, 8)) || !IS_ALIGNED(ssp, 4)) - return -EINVAL; - - addr = ALIGN_DOWN(ssp, 8) - 8; - - /* Is the token for 64-bit? */ - if (!ia32) - ssp |= BIT(0); - - if (write_user_shstk_64((u64 __user *)addr, (u64)ssp)) - return -EFAULT; - - *token_addr = addr; - - return 0; -} - -/* - * Create a restore token on shadow stack, and then push the user-mode - * function return address. - */ -int shstk_setup_rstor_token(bool ia32, unsigned long ret_addr, - unsigned long *new_ssp) -{ - struct thread_shstk *shstk = ¤t->thread.shstk; - unsigned long ssp, token_addr; - int err; - - if (!shstk->size) - return 0; - - if (!ret_addr) - return -EINVAL; - - ssp = get_user_shstk_addr(); - if (!ssp) - return -EINVAL; - - err = create_rstor_token(ia32, ssp, &token_addr); - if (err) - return err; - - if (ia32) { - ssp = token_addr - sizeof(u32); - err = write_user_shstk_32((u32 __user *)ssp, (u32)ret_addr); - } else { - ssp = token_addr - sizeof(u64); - err = write_user_shstk_64((u64 __user *)ssp, (u64)ret_addr); - } - - if (!err) - *new_ssp = ssp; - - return err; -} - -/* - * Verify token_addr points to a valid token, and then set *new_ssp - * according to the token. - */ -int shstk_check_rstor_token(bool proc32, unsigned long *new_ssp) -{ - unsigned long token_addr; - unsigned long token; - bool shstk32; - - token_addr = get_user_shstk_addr(); - - if (get_user(token, (unsigned long __user *)token_addr)) - return -EFAULT; - - /* Is mode flag correct? */ - shstk32 = !(token & BIT(0)); - if (proc32 ^ shstk32) - return -EINVAL; - - /* Is busy flag set? */ - if (token & BIT(1)) - return -EINVAL; - - /* Mask out flags */ - token &= ~3UL; - - /* - * Restore address aligned? - */ - if ((!proc32 && !IS_ALIGNED(token, 8)) || !IS_ALIGNED(token, 4)) - return -EINVAL; - - /* - * Token placed properly? - */ - if (((ALIGN_DOWN(token, 8) - 8) != token_addr) || token >= TASK_SIZE_MAX) - return -EINVAL; - - *new_ssp = token; - - return 0; -} - -int setup_signal_shadow_stack(int ia32, void __user *restorer) -{ - struct thread_shstk *shstk = ¤t->thread.shstk; - unsigned long new_ssp; - int err; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK) || !shstk->size) - return 0; - - err = shstk_setup_rstor_token(ia32, (unsigned long)restorer, - &new_ssp); - if (err) - return err; - - start_update_msrs(); - err = wrmsrl_safe(MSR_IA32_PL3_SSP, new_ssp); - end_update_msrs(); - - return err; -} - -int restore_signal_shadow_stack(void) -{ - struct thread_shstk *shstk = ¤t->thread.shstk; - int ia32 = in_ia32_syscall(); - unsigned long new_ssp; - int err; - - if (!cpu_feature_enabled(X86_FEATURE_SHSTK) || !shstk->size) - return 0; - - err = shstk_check_rstor_token(ia32, &new_ssp); - if (err) - return err; - - start_update_msrs(); - err = wrmsrl_safe(MSR_IA32_PL3_SSP, new_ssp); - end_update_msrs(); - - return err; -} - -unsigned long cet_alloc_shstk(unsigned long len) -{ - unsigned long token; - unsigned long addr, ssp; - - addr = alloc_shstk(round_up(len, PAGE_SIZE)); - - if (IS_ERR_VALUE(addr)) - return addr; - - /* Restore token is 8 bytes and aligned to 8 bytes */ - ssp = addr + len; - token = ssp; - - if (!in_ia32_syscall()) - token |= BIT(0); - ssp -= 8; - - if (write_user_shstk_64((u64 __user *)ssp, (u64)token)) { - vm_munmap(addr, len); - return -EINVAL; - } - - return addr; -} diff -u linux-intel-5.13-5.13.0/arch/x86/kernel/signal.c linux-intel-5.13-5.13.0/arch/x86/kernel/signal.c --- linux-intel-5.13-5.13.0/arch/x86/kernel/signal.c +++ linux-intel-5.13-5.13.0/arch/x86/kernel/signal.c @@ -46,7 +46,6 @@ #include #include #include -#include #ifdef CONFIG_X86_64 /* @@ -135,9 +134,6 @@ */ if (unlikely(!(uc_flags & UC_STRICT_RESTORE_SS) && user_64bit_mode(regs))) force_valid_ss(regs); - - if (uc_flags & UC_WAIT_ENDBR) - ibt_set_wait_endbr(); #endif return fpu__restore_sig((void __user *)sc.fpstate, @@ -453,9 +449,6 @@ if (likely(user_64bit_mode(regs))) flags |= UC_STRICT_RESTORE_SS; - if (ibt_get_clear_wait_endbr()) - flags |= UC_WAIT_ENDBR; - return flags; } @@ -473,9 +466,6 @@ frame = get_sigframe(&ksig->ka, regs, sizeof(struct rt_sigframe), &fp); uc_flags = frame_uc_flags(regs); - if (setup_signal_shadow_stack(0, ksig->ka.sa.sa_restorer)) - return -EFAULT; - if (!user_access_begin(frame, sizeof(*frame))) return -EFAULT; @@ -581,9 +571,6 @@ uc_flags = frame_uc_flags(regs); - if (setup_signal_shadow_stack(0, ksig->ka.sa.sa_restorer)) - return -EFAULT; - if (!user_access_begin(frame, sizeof(*frame))) return -EFAULT; @@ -682,9 +669,6 @@ if (restore_sigcontext(regs, &frame->uc.uc_mcontext, uc_flags)) goto badframe; - if (restore_signal_shadow_stack()) - goto badframe; - if (restore_altstack(&frame->uc.uc_stack)) goto badframe; @@ -888,9 +872,6 @@ if (restore_sigcontext(regs, &frame->uc.uc_mcontext, uc_flags)) goto badframe; - if (restore_signal_shadow_stack()) - goto badframe; - if (compat_restore_altstack(&frame->uc.uc_stack)) goto badframe; reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/signal_compat.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/signal_compat.c @@ -27,7 +27,7 @@ */ BUILD_BUG_ON(NSIGILL != 11); BUILD_BUG_ON(NSIGFPE != 15); + BUILD_BUG_ON(NSIGSEGV != 9); - BUILD_BUG_ON(NSIGSEGV != 10); BUILD_BUG_ON(NSIGBUS != 5); BUILD_BUG_ON(NSIGTRAP != 6); BUILD_BUG_ON(NSIGCHLD != 6); reverted: --- linux-intel-5.13-5.13.0/arch/x86/kernel/traps.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/kernel/traps.c @@ -39,7 +39,6 @@ #include #include #include -#include #include #include @@ -608,68 +607,6 @@ cond_local_irq_disable(regs); } -#ifdef CONFIG_X86_SHADOW_STACK -static const char * const control_protection_err[] = { - "unknown", - "near-ret", - "far-ret/iret", - "endbranch", - "rstorssp", - "setssbsy", - "unknown", -}; - -static DEFINE_RATELIMIT_STATE(cpf_rate, DEFAULT_RATELIMIT_INTERVAL, - DEFAULT_RATELIMIT_BURST); - -/* - * When a control protection exception occurs, send a signal to the responsible - * application. Currently, control protection is only enabled for user mode. - * This exception should not come from kernel mode. - */ -DEFINE_IDTENTRY_ERRORCODE(exc_control_protection) -{ - struct task_struct *tsk; - - if (!user_mode(regs)) { - pr_emerg("PANIC: unexpected kernel control protection fault\n"); - die("kernel control protection fault", regs, error_code); - panic("Machine halted."); - } - - cond_local_irq_enable(regs); - - if (!boot_cpu_has(X86_FEATURE_SHSTK)) - WARN_ONCE(1, "Control protection fault with CET support disabled\n"); - - tsk = current; - tsk->thread.error_code = error_code; - tsk->thread.trap_nr = X86_TRAP_CP; - - /* - * Ratelimit to prevent log spamming. - */ - if (show_unhandled_signals && unhandled_signal(tsk, SIGSEGV) && - __ratelimit(&cpf_rate)) { - unsigned long ssp; - int cpf_type; - - cpf_type = array_index_nospec(error_code, ARRAY_SIZE(control_protection_err)); - - rdmsrl(MSR_IA32_PL3_SSP, ssp); - pr_emerg("%s[%d] control protection ip:%lx sp:%lx ssp:%lx error:%lx(%s)", - tsk->comm, task_pid_nr(tsk), - regs->ip, regs->sp, ssp, error_code, - control_protection_err[cpf_type]); - print_vma_addr(KERN_CONT " in ", regs->ip); - pr_cont("\n"); - } - - force_sig_fault(SIGSEGV, SEGV_CPERR, (void __user *)0); - cond_local_irq_disable(regs); -} -#endif - static bool do_int3(struct pt_regs *regs) { int res; reverted: --- linux-intel-5.13-5.13.0/arch/x86/mm/fault.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/mm/fault.c @@ -1100,17 +1100,6 @@ (error_code & X86_PF_INSTR), foreign)) return 1; - /* - * Verify a shadow stack access is within a shadow stack VMA. - * It is always an error otherwise. Normal data access to a - * shadow stack area is checked in the case followed. - */ - if (error_code & X86_PF_SHSTK) { - if (!(vma->vm_flags & VM_SHADOW_STACK)) - return 1; - return 0; - } - if (error_code & X86_PF_WRITE) { /* write, present and write, not present: */ if (unlikely(!(vma->vm_flags & VM_WRITE))) @@ -1304,14 +1293,6 @@ perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address); - /* - * Clearing _PAGE_DIRTY is used to detect shadow stack access. - * This method cannot distinguish shadow stack read vs. write. - * For valid shadow stack accesses, set FAULT_FLAG_WRITE to effect - * copy-on-write. - */ - if (error_code & X86_PF_SHSTK) - flags |= FAULT_FLAG_WRITE; if (error_code & X86_PF_WRITE) flags |= FAULT_FLAG_WRITE; if (error_code & X86_PF_INSTR) reverted: --- linux-intel-5.13-5.13.0/arch/x86/mm/mmap.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/mm/mmap.c @@ -165,8 +165,6 @@ const char *arch_vma_name(struct vm_area_struct *vma) { - if (vma->vm_flags & VM_SHADOW_STACK) - return "[shadow stack]"; return NULL; } @@ -250,49 +248,3 @@ return false; return true; } - -/* - * Shadow stack pointer is moved by CALL, RET, and INCSSP(Q/D). INCSSPQ - * moves shadow stack pointer up to 255 * 8 = ~2 KB (~1KB for INCSSPD) and - * touches the first and the last element in the range, which triggers a - * page fault if the range is not in a shadow stack. Because of this, - * creating 4-KB guard pages around a shadow stack prevents these - * instructions from going beyond. - */ -#define SHADOW_STACK_GUARD_GAP PAGE_SIZE - -unsigned long vm_start_gap(struct vm_area_struct *vma) -{ - unsigned long vm_start = vma->vm_start; - unsigned long gap = 0; - - if (vma->vm_flags & VM_GROWSDOWN) - gap = stack_guard_gap; - else if (vma->vm_flags & VM_SHADOW_STACK) - gap = SHADOW_STACK_GUARD_GAP; - - if (gap != 0) { - vm_start -= gap; - if (vm_start > vma->vm_start) - vm_start = 0; - } - return vm_start; -} - -unsigned long vm_end_gap(struct vm_area_struct *vma) -{ - unsigned long vm_end = vma->vm_end; - unsigned long gap = 0; - - if (vma->vm_flags & VM_GROWSUP) - gap = stack_guard_gap; - else if (vma->vm_flags & VM_SHADOW_STACK) - gap = SHADOW_STACK_GUARD_GAP; - - if (gap != 0) { - vm_end += gap; - if (vm_end < vma->vm_end) - vm_end = -PAGE_SIZE; - } - return vm_end; -} reverted: --- linux-intel-5.13-5.13.0/arch/x86/mm/pat/set_memory.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/mm/pat/set_memory.c @@ -1940,7 +1940,7 @@ int set_memory_ro(unsigned long addr, int numpages) { + return change_page_attr_clear(&addr, numpages, __pgprot(_PAGE_RW), 0); - return change_page_attr_clear(&addr, numpages, __pgprot(_PAGE_RW | _PAGE_DIRTY), 0); } int set_memory_rw(unsigned long addr, int numpages) reverted: --- linux-intel-5.13-5.13.0/arch/x86/mm/pgtable.c +++ linux-intel-5.13-5.13.0.orig/arch/x86/mm/pgtable.c @@ -610,26 +610,6 @@ } #endif -pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma) -{ - if (likely(vma->vm_flags & VM_WRITE)) - pte = pte_mkwrite(pte); - else if (likely(vma->vm_flags & VM_SHADOW_STACK)) - pte = pte_mkwrite_shstk(pte); - return pte; -} - -#ifdef CONFIG_TRANSPARENT_HUGEPAGE -pmd_t maybe_pmd_mkwrite(pmd_t pmd, struct vm_area_struct *vma) -{ - if (likely(vma->vm_flags & VM_WRITE)) - pmd = pmd_mkwrite(pmd); - else if (likely(vma->vm_flags & VM_SHADOW_STACK)) - pmd = pmd_mkwrite_shstk(pmd); - return pmd; -} -#endif /* CONFIG_TRANSPARENT_HUGEPAGE */ - /** * reserve_top_address - reserves a hole in the top of kernel address space * @reserve - size of hole to reserve @@ -884,8 +864,3 @@ #endif /* CONFIG_X86_64 */ #endif /* CONFIG_HAVE_ARCH_HUGE_VMAP */ - -bool is_shadow_stack_mapping(vm_flags_t vm_flags) -{ - return vm_flags & VM_SHADOW_STACK; -} diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/abi/abiname linux-intel-5.13-5.13.0/debian.intel-5.13/abi/abiname --- linux-intel-5.13-5.13.0/debian.intel-5.13/abi/abiname +++ linux-intel-5.13-5.13.0/debian.intel-5.13/abi/abiname @@ -1 +1 @@ -1005 +1006 diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel --- linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel +++ linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel @@ -51,8 +51,8 @@ EXPORT_SYMBOL drivers/acpi/video 0x8826c13b acpi_video_register EXPORT_SYMBOL drivers/acpi/video 0xd6a18533 acpi_video_get_levels EXPORT_SYMBOL drivers/acpi/video 0xe92ca535 acpi_video_set_dmi_backlight_type -EXPORT_SYMBOL drivers/atm/suni 0xc10fcd56 suni_init -EXPORT_SYMBOL drivers/atm/uPD98402 0xa990961e uPD98402_init +EXPORT_SYMBOL drivers/atm/suni 0xe73f5677 suni_init +EXPORT_SYMBOL drivers/atm/uPD98402 0xeb628b44 uPD98402_init EXPORT_SYMBOL drivers/bcma/bcma 0x74ebab5b bcma_core_dma_translation EXPORT_SYMBOL drivers/bcma/bcma 0x817121a0 bcma_core_irq EXPORT_SYMBOL drivers/block/drbd/drbd 0x127a5901 drbd_set_st_err_str @@ -73,8 +73,8 @@ EXPORT_SYMBOL drivers/block/paride/paride 0xf21d2942 pi_init EXPORT_SYMBOL drivers/block/paride/paride 0xf42064d8 pi_do_claimed EXPORT_SYMBOL drivers/block/paride/paride 0xfb1bbbca pi_write_regr -EXPORT_SYMBOL drivers/bluetooth/btbcm 0xd755bd8b btbcm_patchram -EXPORT_SYMBOL drivers/bluetooth/btrsi 0xb820c48f rsi_bt_ops +EXPORT_SYMBOL drivers/bluetooth/btbcm 0xa049ec3a btbcm_patchram +EXPORT_SYMBOL drivers/bluetooth/btrsi 0x29f2b5cb rsi_bt_ops EXPORT_SYMBOL drivers/bus/mhi/core/mhi 0x169cc75c mhi_sync_power_up EXPORT_SYMBOL drivers/char/ipmi/ipmi_msghandler 0x03bc993e ipmi_set_my_LUN EXPORT_SYMBOL drivers/char/ipmi/ipmi_msghandler 0x0705dd14 ipmi_register_for_cmd @@ -971,7 +971,7 @@ EXPORT_SYMBOL drivers/gpu/drm/drm_vram_helper 0xe934d2ad drm_vram_helper_alloc_mm EXPORT_SYMBOL drivers/gpu/drm/drm_vram_helper 0xeb96e971 drmm_vram_helper_init EXPORT_SYMBOL drivers/gpu/drm/drm_vram_helper 0xf1465725 drm_gem_vram_put -EXPORT_SYMBOL drivers/gpu/drm/i915/i915 0x697ef479 intel_dp_init_lttpr_and_dprx_caps +EXPORT_SYMBOL drivers/gpu/drm/i915/i915 0x7b59a96d intel_dp_init_lttpr_and_dprx_caps EXPORT_SYMBOL drivers/gpu/drm/scheduler/gpu-sched 0x0c3ebf57 drm_sched_start EXPORT_SYMBOL drivers/gpu/drm/scheduler/gpu-sched 0x12bf73ae drm_sched_increase_karma_ext EXPORT_SYMBOL drivers/gpu/drm/scheduler/gpu-sched 0x16eba12a drm_sched_pick_best @@ -1289,377 +1289,377 @@ EXPORT_SYMBOL drivers/iio/pressure/st_pressure 0x094089b6 st_press_common_remove EXPORT_SYMBOL drivers/iio/pressure/st_pressure 0x653aed30 st_press_get_settings EXPORT_SYMBOL drivers/iio/pressure/st_pressure 0xbbc22b5e st_press_common_probe -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x04ccfa8c ib_send_cm_req -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x090a3996 ib_send_cm_sidr_req -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x0c3cc1bd ib_cm_listen -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x1a5e7793 ib_send_cm_rtu -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x1be39a25 ib_send_cm_rej -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x21e2bf3f ib_cm_init_qp_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x604752e5 ib_create_cm_id +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x12645b8e ib_send_cm_req +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x4c945116 ib_cm_insert_listen +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x517f2799 ib_send_cm_rep EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x69824a14 ibcm_reject_msg -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x850c2a9e ib_cm_insert_listen -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x8cf776c0 ib_send_cm_rep -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xbd3c3856 ib_cm_notify -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xc242b899 ib_destroy_cm_id -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xcf3a300e ib_send_cm_dreq -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xcf98d24b ib_send_cm_drep -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xd78cd4fc ib_send_cm_sidr_rep -EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xdf5bd831 ib_send_cm_mra -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x00b53297 ib_device_get_by_name -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x00c5d260 ib_create_ah_from_wc -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x026517fb ib_alloc_mr_integrity -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0297b32b ib_open_qp -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x02e9b0b0 rdma_alloc_netdev -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x05ce0a20 ib_modify_port -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x08069592 rdma_user_mmap_entry_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x080ec392 rdma_user_mmap_entry_insert -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0abaecec rdma_rw_ctx_destroy_signature -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0bcbfb51 __ib_alloc_pd +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x6a51a0d9 ib_cm_init_qp_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x850ae992 ib_send_cm_sidr_req +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x928d3418 ib_send_cm_dreq +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0x93e1e62d ib_send_cm_rtu +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xabc9edd1 ib_cm_notify +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xb2eccde2 ib_cm_listen +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xbb1476ad ib_send_cm_sidr_rep +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xe2d1d536 ib_send_cm_rej +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xe6f0e122 ib_send_cm_mra +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xea5f4756 ib_send_cm_drep +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xf30056cf ib_destroy_cm_id +EXPORT_SYMBOL drivers/infiniband/core/ib_cm 0xf4743f70 ib_create_cm_id +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x001336f2 ib_sa_guid_info_rec_query +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x00856dc4 ib_process_cq_direct +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x01068b87 ib_register_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x01602ce8 rdma_put_gid_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x039e6972 ib_open_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x09d401e7 __ib_create_cq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0a19f679 ibdev_alert +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0b2c194c rdma_nl_put_driver_u32 EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0c86f5cb ib_sa_register_client -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0ed0d032 ib_drain_qp -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x11e47888 ib_init_ah_attr_from_wc -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1216527d rdma_rw_mr_factor -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x125501f9 rdma_copy_src_l2_addr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x12ffad91 rdma_user_mmap_entry_remove -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x13b21e43 rdma_roce_rescan_device -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1468b329 rdma_copy_ah_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x15cafddf ib_set_vf_guid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x179abf5f ib_modify_wq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x0d518d7f rdma_user_mmap_entry_insert_range +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1160854b ib_modify_srq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x117eac6b ibdev_err +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1298980e ib_unregister_device_queued +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x17a6b1e3 rdma_destroy_ah_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x17c2148d ib_create_send_mad EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x184621a4 ib_get_rdma_header_version -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x18e8a09f ib_dealloc_pd_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x19c6f6b0 ib_free_send_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x19de064a ib_unregister_event_handler +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x18809c21 rdma_find_gid_by_port +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x19c1eb2d rdma_modify_ah +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x19cd4971 rdma_query_gid +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1a6658d4 rdma_read_gid_hw_context EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1b037462 __rdma_block_iter_start -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1c56ce66 rdma_user_mmap_entry_get -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1dbde8af ib_close_qp -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1ea73df5 ib_cancel_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x200be5bf rdma_replace_ah_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x20f0f566 ib_get_net_dev_by_params -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x21487b1c rdma_nl_put_driver_string -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x22dbf130 ib_find_cached_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1b65c1b7 rdma_user_mmap_io +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1be05281 ib_rdmacg_try_charge +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1c8ac89d rdma_copy_ah_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1df3a453 ib_get_cached_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x1dfb4977 rdma_rw_ctx_init EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x22f3cf93 ib_pack -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2477267f _ib_alloc_device -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x261d1823 rdma_port_get_link_layer -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x299e519b rdma_restrack_del -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2b079c6b ib_query_srq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2b13ba6f rdma_rw_ctx_wrs -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2d51e225 rdma_nl_unicast_wait +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x23e10f9f ib_check_mr_status +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2595bc90 ibdev_info +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x27036c7d rdma_create_user_ah +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2746e347 ib_drain_rq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x27b7b62c ib_drain_sq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x285eddb3 rdma_get_gid_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x29635475 rdma_umap_priv_init +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2a8b051b rdma_copy_src_l2_addr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2c569de3 rdma_rw_ctx_post +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2cb38735 ib_cq_pool_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2d38d3d4 rdma_translate_ip +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2d4b9e53 ib_attach_mcast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2dc3b5b3 rdma_restrack_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2e58194f ib_close_qp EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x2fc70b9e ib_get_gids_from_rdma_hdr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3015ae57 ib_register_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x30056bea rdma_replace_ah_attr EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x305e5701 rdma_addr_size_kss -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x30fa68a4 ib_rdmacg_try_charge -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x34de94ed ib_create_send_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x35d2e331 ib_free_recv_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x39474d0c ib_create_srq_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3a29c362 rdma_read_gid_attr_ndev_rcu -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3ba28679 rdma_nl_put_driver_u32 -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3f299415 rdma_move_ah_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x335c4e63 rdma_read_gid_attr_ndev_rcu +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x338685c1 ib_post_send_mad +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3433ff8f ib_get_net_dev_by_params +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x36b8f79e rdma_restrack_add +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x36e8689c ibnl_put_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3ad97b0f ib_get_cached_subnet_prefix +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3bae8376 rdma_restrack_get_byid +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3fc1bc13 ib_find_gid EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x3fc2387c ib_ud_header_unpack -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x40d0acb9 ib_create_named_qp -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4203bd87 ib_get_vf_stats -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x420e0941 __ib_create_cq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x42532758 ib_port_unregister_module_stat -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x433eb1a8 ib_set_client_data EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x434c5d10 zgid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4384ceec ib_get_eth_speed EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x439ce33c ib_sa_unregister_client -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x44783ffd ib_mad_kernel_rmpp_agent -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x457a1e59 roce_gid_type_mask_support EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x45fb8985 rdma_nl_chk_listeners -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x48348ed1 rdma_restrack_new -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x48620c5e rdma_create_ah -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x499b7b2a ibdev_crit -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4a1732c9 ib_mr_pool_destroy -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4a87edde ib_modify_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x47e28b5e ib_sg_to_pages +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x484c6afe rdma_user_mmap_entry_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x49b83a13 ibdev_printk +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4a861c01 ib_destroy_qp_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4abe539c rdma_nl_put_driver_string +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4b2cb16c rdma_link_unregister +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4c0efe45 ib_detach_mcast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4c566161 ib_register_client EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4e155af0 ib_response_mad EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4e90435c ib_sa_free_multicast -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x546fa367 ib_reg_user_mr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x4edb093c ib_create_srq_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x50cadd8d __ib_alloc_cq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x54ebaaa3 rdma_dev_access_netns +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x55bac3e0 rdma_nl_unicast_wait EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x55bb02f3 ib_cache_gid_type_str -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x57e3c947 ib_unregister_device_queued -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x585afb37 ib_set_vf_link_state -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x58a16be5 rdma_translate_ip -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x58d30605 rdma_rw_ctx_init -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5a311726 rdma_link_register -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5ab5b796 ib_get_device_fw_str -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5c002b86 ib_register_event_handler -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5d4c9559 rdma_read_gid_hw_context -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5dfe89d6 ib_sa_guid_info_rec_query -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5e0593ff rdma_destroy_ah_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5e1856cd ib_dealloc_device -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5e1ff5a3 ib_port_register_module_stat -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5eade1dc ib_map_mr_sg +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x55cb7760 rdma_alloc_netdev +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x57a1d7e8 _ib_alloc_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5810ecb6 rdma_nl_register +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x59249095 ib_query_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x59be2306 rdma_link_register +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x59e62c75 rdma_user_mmap_entry_remove +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5cae2c4e rdma_user_mmap_entry_insert +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5ce455ac ib_destroy_srq_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x5e4f53fa rdma_restrack_parent_name EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x613b1e2e ib_is_mad_class_rmpp EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x61d24c52 ib_rate_to_mbps -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x63232684 rdma_nl_multicast -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x634361d3 rdma_nl_register -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x63b1520d rdma_hold_gid_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x641481aa rdma_modify_ah -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x671e9fa6 rdma_restrack_get -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x689c1bb0 ib_resize_cq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x65ed3dc0 ib_resize_cq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x674d3ff2 ib_find_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x678201ca ib_get_cached_lmc +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6a598522 ib_free_recv_mad +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6b768734 __ib_alloc_pd EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6b958320 ib_ud_ip4_csum +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6bb36213 ib_create_wq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6bfd13a4 ib_unregister_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6d16be99 ib_mr_pool_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6d4ac9d1 ib_dealloc_device EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6f3614b6 rdma_is_zero_gid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x6febc578 rdma_rw_ctx_post -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x707da28f ib_get_vf_guid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x71e1e1bf ibnl_put_msg -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x71f98bab ib_dealloc_xrcd_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7243a2c4 rdma_rw_ctx_destroy -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x726a84be rdma_find_gid_by_port -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x731aa45d ib_free_cq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x73762d60 ib_modify_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x70699fb1 ib_set_device_ops +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x72531477 rdma_nl_multicast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7269115c rdma_init_netdev EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x73baf9a2 ib_modify_qp_is_ok -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x73cc0eed rdma_link_unregister -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x75087020 ib_cq_pool_get -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7572985e rdma_umap_priv_init +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x74358917 ib_advise_mr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x74dcf593 ib_alloc_xrcd_user EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x75a729a0 rdma_nl_unregister -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x76931212 ib_get_rmpp_segment -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x785fce6c ibdev_alert +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x779ae761 ib_map_mr_sg_pi +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x78731f87 ib_map_mr_sg EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x787ccc4c ib_get_mad_data_offset -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x788b19f8 rdma_get_gid_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x78f8da51 rdma_move_grh_sgid_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x790c5875 rdma_rw_ctx_signature_init +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7a4b208c ib_init_ah_from_mcmember EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7b56b034 ib_unregister_driver -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7c5764fd rdma_dev_access_netns -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7cbc6cfe ib_register_client -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7db9bd32 __ib_alloc_cq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7e6b9726 ib_unregister_mad_agent -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x804ceb40 ib_dereg_mr_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x815627c1 ib_destroy_srq_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x82b02d1a rdma_query_ah -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x82fc6bec rdma_rw_ctx_signature_init +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7c839ab3 ib_device_get_by_name +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7d3eb1b6 ib_get_cached_port_state +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7ea325e9 ib_modify_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x7fd40373 rdma_rw_mr_factor +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x81d89840 ib_port_register_module_stat +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x831d79ef ib_get_rmpp_segment +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x837b73dc ib_modify_port +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x84a9fd3a ibdev_warn +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x859fc964 ib_rdmacg_uncharge EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x86cef180 rdma_addr_size -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x884a6ca9 ib_drain_rq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x895fc8c3 ib_find_pkey -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8da9349b ib_sg_to_pages -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8db479ac rdma_query_gid_table -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8ddbbda5 ib_detach_mcast -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8e0f8929 rdma_user_mmap_entry_get_pgoff -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8e2227c7 ib_get_cached_subnet_prefix +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x86f6c39b ib_query_port +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x898d6280 rdma_nl_unicast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x89965587 rdma_query_ah +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8af19913 ib_unregister_client +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8ddddda9 ibnl_put_msg EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8e7528da __rdma_block_iter_next -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8f2bbbc1 ib_unregister_device_and_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9015baa8 ib_unregister_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x8fa4ef3f ib_dispatch_event +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x904ec692 ibdev_emerg EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x90e807c7 ib_cache_gid_parse_type_str -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x918a8152 ib_drain_sq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x92c46fbb ib_device_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x93efe73e ib_find_exact_cached_pkey -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x95ff26b2 ib_alloc_mr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x964e2e1d ibnl_put_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x98627fba rdma_addr_cancel -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x989d7a3e ib_unregister_client -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9a1d46ab ib_register_mad_agent -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9aa4cad2 ib_sa_join_multicast -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9bf10bb4 ib_destroy_qp_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9c01cd0a ib_mr_pool_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9d985d5d rdma_user_mmap_io -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9dcbc2b6 rdma_set_cq_moderation -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa0e43f91 ib_modify_srq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa31f6cfe ib_device_get_by_netdev +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x941addda ib_mr_pool_init +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9503de4e rdma_nl_stat_hwcounter_entry +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x96966882 rdma_restrack_set_name +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x97a4dd50 rdma_user_mmap_entry_get_pgoff +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x98fb8724 ib_device_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9aafcd55 ib_modify_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9b1a5d26 ib_sa_get_mcmember_rec +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9c2dbd04 ib_free_cq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0x9d128dca rdma_hold_gid_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa2b517cf ib_set_vf_link_state EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa432baf6 ib_unpack -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaa7fc0c7 rdma_read_gid_l2_fields -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaab09183 rdma_resolve_ip -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaceabb40 ib_sa_path_rec_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa4ad2d7f rdma_nl_put_driver_u32_hex +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xa8def734 ib_dereg_mr_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaacf6fae rdma_rw_ctx_destroy +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xabd13fa6 rdma_set_cq_moderation +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xad465d0e ib_query_srq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xae1c616f rdma_restrack_count EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xae956dce ib_rate_to_mult -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaf3e0f95 rdma_nl_put_driver_u64_hex -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb04d2fea ibdev_warn -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb1f34375 ib_mr_pool_init -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb2d955a9 rdma_find_gid +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xaff2c796 ib_register_event_handler +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb061fcae ib_cancel_mad +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb0fe5135 ib_create_named_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb20605ab ib_reg_user_mr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb2f91eba ib_device_get_by_netdev EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb36e4148 ib_sa_pack_path -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb3d98817 ibdev_notice -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb4d88ade ib_process_cq_direct -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb4e84ec7 ibdev_emerg -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb67a84b9 ib_attach_mcast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb48776bd ibdev_notice +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb5009a78 ib_get_device_fw_str +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb581fb9b ib_modify_qp_with_udata +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb724cb4e roce_gid_type_mask_support EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb7852a05 ib_ud_header_init -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbc1509c3 ibdev_printk -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbc2b9283 ib_create_wq -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbc95f252 rdma_put_gid_attr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbdc5c29c ib_query_pkey -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbfa70934 ib_post_send_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc0ae6cf7 ib_set_device_ops -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc0dfefd8 ib_sa_service_rec_query -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc13c2d5a ib_rdmacg_uncharge -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc2e59f84 ib_advise_mr -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc3c29bf6 rdma_restrack_get_byid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc50fe63e ib_modify_mad -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc7ac8459 ib_map_mr_sg_pi -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc7c855fc ibdev_err -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xca0b05e0 ib_destroy_cq_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xcb080824 rdma_create_user_ah -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd3a59a52 rdma_restrack_count -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd42e98cf ib_query_port -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd5776963 ib_destroy_wq_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd5d01774 ib_init_ah_attr_from_path +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb904c58e rdma_user_mmap_entry_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xb9ce8e1e rdma_destroy_ah_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xba4d37e3 ib_sa_join_multicast +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbc5a05b7 ib_cq_pool_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xbf495818 rdma_nl_put_driver_u64_hex +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc01bb6a4 ib_dealloc_pd_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc0d3f269 ib_mad_kernel_rmpp_agent +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc11a7417 rdma_roce_rescan_device +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc2797334 rdma_move_grh_sgid_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc55d2220 ib_find_cached_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc6c3b528 rdma_move_ah_attr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc6d7f975 ib_query_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc8831e53 ib_set_client_data +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc9057309 ib_alloc_mr_integrity +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xc988cd9a ib_port_unregister_module_stat +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xca932696 ib_destroy_wq_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xcb58a4a6 ib_register_mad_agent +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xcb73262d ib_dealloc_xrcd_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xcc27ec67 ib_init_ah_attr_from_path +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xcd94c812 ib_unregister_event_handler +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd0bf5c92 ib_dma_virt_map_sg +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd17a79dd rdma_rw_ctx_destroy_signature +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd3b1417a ib_create_qp_security +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd4badb8b rdma_restrack_del +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd5a2a588 rdma_restrack_new EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd6636ca6 rdma_addr_size_in6 -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd81abe60 ib_dispatch_event -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd9fe07e3 rdma_nl_put_driver_u32_hex +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd70077fa ib_drain_qp +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd7f84198 __ib_alloc_cq_any +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd84aa882 ib_get_vf_config +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd8c16998 rdma_addr_cancel +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd9835ede ib_unregister_device_and_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xd9dddd00 ib_get_eth_speed EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xda0d50ec ib_sa_cancel_query -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xdc00cf80 ib_modify_qp_with_udata -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xdda1ad5d ib_sa_get_mcmember_rec -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xdff684dc rdma_nl_stat_hwcounter_entry -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe1ef6256 rdma_restrack_set_name -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe3281de6 ib_get_vf_config -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe52e6969 rdma_init_netdev +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xdaa2257e rdma_resolve_ip +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xdd217f7f ib_create_ah_from_wc +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xddc59cff ib_device_set_netdev +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xde6e132c ib_sa_service_rec_query +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe0c128ee ib_init_ah_attr_from_wc +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe101b75b ib_mr_pool_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe2a2b5ac ib_modify_wq +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe4d3eddf ib_set_vf_guid EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe5840ec6 ib_wc_status_msg EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe5a78c1e ib_sa_unpack_path -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe5c59053 rdma_destroy_ah_user -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe714c2e8 ib_get_cached_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe6ccef7f rdma_create_ah EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe7b52e5f mult_to_ib_rate -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe8c32fa9 rdma_restrack_add -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe8dfc3d4 ib_device_set_netdev -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe9364cef ib_dma_virt_map_sg -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe94f37dc __ib_alloc_cq_any -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe98ab08f ib_mr_pool_get -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe9acce93 ib_alloc_xrcd_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe7e360d5 rdma_read_gid_l2_fields +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe9e67d5b rdma_port_get_link_layer EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xe9e799fc ib_ud_header_pack -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xee66231b rdma_nl_put_driver_u64 -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf030cbb4 rdma_restrack_parent_name -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf040500b rdma_user_mmap_entry_insert_range +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xeb017ec9 rdma_rw_ctx_wrs +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xeb3b21a4 rdma_find_gid +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xeb79b825 ib_get_vf_stats +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xebd62b58 ib_destroy_cq_user +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xef289fec ib_get_vf_guid +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xef51fd51 ib_port_immutable_read +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xefdea204 ib_sa_path_rec_get +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf00dd38e ib_unregister_mad_agent +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf0d697be ib_find_exact_cached_pkey +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf3680378 ibdev_crit +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf4a7198e rdma_query_gid_table EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf5dedb30 rdma_node_get_transport -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf6746f30 ibdev_info -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf69f77bb ib_check_mr_status EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf6ed3334 ib_event_msg -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf7fefeb7 ib_init_ah_from_mcmember -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf833af6b rdma_query_gid -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf87d619d rdma_restrack_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf87d6ef4 ib_get_cached_lmc -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf8ebcea5 ib_port_immutable_read -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf9e07c34 ib_cq_pool_put -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf9f0f8ed rdma_nl_unicast -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfcddd4ff ib_get_cached_port_state -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfd4e3e69 ib_create_qp_security -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfeb81bc4 ib_query_qp -EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfff45a0b ib_find_gid -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x0228108b flow_resources_alloc -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x071e9e3d ib_umem_odp_alloc_child -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x1ad13558 ib_uverbs_get_ucontext_file +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf7d8ceb6 ib_modify_mad +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xf9aacbac ib_alloc_mr +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfae4c5ba rdma_restrack_put +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfb4cbfdc ib_free_send_mad +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfe62884a rdma_nl_put_driver_u64 +EXPORT_SYMBOL drivers/infiniband/core/ib_core 0xfecf0906 ib_mr_pool_destroy +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x0b359fa8 ib_umem_copy_from +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x14f487e4 uverbs_uobject_fd_release +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x1606d96a ib_copy_ah_attr_to_user EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x1b54bd5d ib_copy_path_rec_from_user -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x1e9fa8a6 ib_umem_dmabuf_unmap_pages -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x2761c002 ib_uverbs_flow_resources_free -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x2927447e uverbs_get_flags64 -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x2f9f77ba uverbs_get_flags32 -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x3421d7f3 uverbs_fd_class -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x38f81212 uverbs_finalize_uobj_create -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x4ce69562 ib_umem_activate_invalidation_notifier -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x531749ff uverbs_idr_class -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x53c595b7 ib_umem_get_peer -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x5457c2f3 _uverbs_get_const_unsigned -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x576544b4 uverbs_destroy_def_handler +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x2ba91250 ib_umem_odp_alloc_child +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x313e3482 uverbs_copy_to +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x376d67d8 ib_umem_odp_alloc_implicit +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x409a898d ib_umem_activate_invalidation_notifier +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x44104e71 ib_umem_find_best_pgsz +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x459b48b3 ib_umem_dmabuf_unmap_pages +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x4627bd9e ib_umem_release +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x487f0af5 uverbs_copy_to_struct_or_zero +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x5d60bbfd ib_umem_odp_unmap_dma_pages EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x63057f4b ib_copy_path_rec_to_user -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x6b7f6fda uverbs_uobject_put -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x6c0290f1 ib_umem_odp_get -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x72e942ff _uverbs_get_const_signed -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x7b7a80cf ib_umem_dmabuf_get -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x860125ee uverbs_copy_to -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x877fb39b ib_register_peer_memory_client -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x88f0ddc9 ib_umem_odp_map_dma_and_lock -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x8b189329 uverbs_uobject_fd_release -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x98206af3 _uverbs_alloc -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x9857cf04 ib_umem_copy_from -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x9be749e7 ib_umem_dmabuf_map_pages -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xa3154645 ib_umem_find_best_pgsz -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xb7abe3e5 ib_umem_odp_unmap_dma_pages -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xb8ff9d4c flow_resources_add +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x671cadcd ib_umem_get_peer +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x688736df flow_resources_alloc +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x68986d31 uverbs_get_flags64 +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x731e78ae ib_umem_get +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x7ed8df75 ib_umem_odp_map_dma_and_lock +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x8479995f flow_resources_add +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x88e4ff40 _uverbs_get_const_unsigned +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x8ce2abce ib_copy_qp_attr_to_user +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x8ed548d5 ib_umem_odp_get +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x8f0efb83 uverbs_idr_class +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0x9e60d71c uverbs_finalize_uobj_create +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xa3a0dce8 _uverbs_get_const_signed +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xb04cf3a6 uverbs_get_flags32 +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xb0955567 _uverbs_alloc EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xbde5c050 ib_unregister_peer_memory_client -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xc00e7fe4 ib_copy_ah_attr_to_user -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xc153bf6c ib_umem_release -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xc74f7434 ib_umem_get -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xcb6765a5 uverbs_copy_to_struct_or_zero -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xd3364445 ib_copy_qp_attr_to_user -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xeb1bae00 ib_umem_odp_release -EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xfbc71b5a ib_umem_odp_alloc_implicit -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x0b5eb7fd iw_cm_disconnect -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x71a6427e iw_cm_listen -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x9d95e7c8 iw_cm_init_qp_attr -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xac9d625b iw_cm_accept -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xb5006f80 iw_cm_reject -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xc1bc1942 iw_create_cm_id +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xc1958851 uverbs_uobject_put +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xcaf8618f ib_uverbs_flow_resources_free +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xd7a07a99 uverbs_destroy_def_handler +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xd7a11131 ib_umem_odp_release +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xe02478a6 ib_umem_dmabuf_get +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xe2aa1e23 ib_uverbs_get_ucontext_file +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xf25656e4 ib_register_peer_memory_client +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xf9212c6a ib_umem_dmabuf_map_pages +EXPORT_SYMBOL drivers/infiniband/core/ib_uverbs 0xfb9e64dd uverbs_fd_class +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x3ef80a4a iw_cm_accept +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x5ecc0008 iw_cm_connect +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x6cb81132 iw_cm_listen +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x8d350e5a iw_create_cm_id +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0x9756d036 iw_cm_disconnect +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xb4762a15 iw_cm_reject +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xba832aff iw_cm_init_qp_attr +EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xcebd1017 iw_destroy_cm_id EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xf3df871f iwcm_reject_msg -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xfae03eff iw_cm_connect -EXPORT_SYMBOL drivers/infiniband/core/iw_cm 0xfaebcf96 iw_destroy_cm_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x03c46d3e rdma_connect_ece -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x1419daac rdma_resolve_route -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x16a2dda2 rdma_bind_addr -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x1c1827fe rdma_init_qp_attr -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x1d285ddf rdma_lock_handler -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x24f20803 rdma_set_min_rnr_timer -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x27d4a2dc rdma_consumer_reject_data -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x3c5d8361 rdma_notify -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x40c28a95 rdma_accept -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x4b37b3b9 rdma_set_service_type -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x511f70bd rdma_destroy_qp -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x5533a3a0 rdma_read_gids -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x57367b8b rdma_get_service_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x5b9d12d3 rdma_disconnect -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x6363e943 rdma_res_to_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x6ad461fc rdma_set_ack_timeout -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x6c653427 rdma_reject -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x7126f7a7 __rdma_create_kernel_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x73009125 rdma_connect_locked -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x79f2c767 rdma_create_qp -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x8d46d6fd rdma_create_user_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x005671d5 rdma_listen +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x012ee4eb rdma_set_reuseaddr +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x02391101 rdma_read_gids +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x0a7d24e8 rdma_consumer_reject_data +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x15612196 rdma_connect +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x1f248f97 rdma_iw_cm_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x208da43f rdma_create_user_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x2789c214 rdma_leave_multicast +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x2e435345 rdma_bind_addr +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x3a331bf2 rdma_connect_ece +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x3f402381 rdma_set_ack_timeout +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x4add9849 rdma_unlock_handler +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x5835df41 rdma_accept +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x5850cd18 rdma_notify +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x5f205f96 rdma_connect_locked +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x651724d2 rdma_resolve_addr +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x6c4e23fb rdma_set_ib_path +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x6ee172c3 rdma_disconnect +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x755b4b16 rdma_get_service_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x8e1727ff rdma_set_afonly +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x8e9d9f83 rdma_set_service_type EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x907df803 rdma_event_msg -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x965a6a6f rdma_connect -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x9f6836c9 rdma_accept_ece -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xb5b46044 rdma_set_afonly -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xb88315d5 rdma_set_ib_path -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xc0277f00 rdma_set_reuseaddr -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xc6d01605 rdma_reject_msg -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xc72d3f32 rdma_destroy_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xd0a39008 rdma_listen -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xd3f4517a rdma_join_multicast -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xeaaae2f4 rdma_leave_multicast -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xef0168ff rdma_resolve_addr -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xf6c11040 rdma_iw_cm_id -EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xfe5fcade rdma_unlock_handler -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x0ba19ef2 rvt_unregister_device +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0x937365cc rdma_init_qp_attr +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xac00cd75 rdma_reject +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xb20d744c rdma_join_multicast +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xbb6249da __rdma_create_kernel_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xbcedbd94 rdma_reject_msg +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xbf3b0543 rdma_accept_ece +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xc1064547 rdma_res_to_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xcb82449c rdma_create_qp +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xe032344c rdma_lock_handler +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xe6cc6dc0 rdma_resolve_route +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xe905c2e5 rdma_destroy_id +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xe90da814 rdma_destroy_qp +EXPORT_SYMBOL drivers/infiniband/core/rdma_cm 0xef15163a rdma_set_min_rnr_timer +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x06bb20d3 rvt_dealloc_device EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x0e385842 ib_rvt_state_ops -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x15100f2d rvt_cq_enter -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x2492cf75 rvt_compute_aeth -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x27617dd5 rvt_rkey_ok -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x29f84d23 rvt_invalidate_rkey -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x2f8de92e rvt_fast_reg_mr -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x350117c3 rvt_check_ah -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x3b8b243d rvt_error_qp -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x3f85b76e rvt_send_complete -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x572dedfe rvt_del_timers_sync -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x5d0cc65c rvt_rc_error -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x5dcbbe72 rvt_ruc_loopback -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x6b25b643 rvt_add_retry_timer_ext -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x70d72b39 rvt_comm_est -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x8ff6ca37 rvt_qp_iter_next -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x95d90810 rvt_alloc_device -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x99e490c8 rvt_init_port -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x9acbe0be rvt_restart_sge -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x9b410155 rvt_register_device -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xa269cdd9 rvt_stop_rc_timers +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x184d5359 rvt_qp_iter_init +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x193935c7 rvt_invalidate_rkey +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x2b9da211 rvt_check_ah +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x3230de65 rvt_alloc_device +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x34fd37af rvt_mcast_find +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x38955d3e rvt_rc_error +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x44a5eb67 rvt_init_port +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x4a38ef15 rvt_comm_est +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x4c41df32 rvt_rkey_ok +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x52e1cbe1 rvt_register_device +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x55d37b3d rvt_qp_iter_next +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x562918d4 rvt_cq_enter +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x5fdbd7f5 rvt_stop_rc_timers +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x6d184db8 rvt_qp_iter +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x7a0063d4 rvt_compute_aeth +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x8ef1b432 rvt_restart_sge +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0x9c4638ca rvt_lkey_ok +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xa48114d3 rvt_copy_sge +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xab214a90 rvt_send_complete +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xad1ae575 rvt_get_credit +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xae282157 rvt_add_rnr_timer +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xb438b1e4 rvt_fast_reg_mr EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xb7ee98b2 rvt_rc_rnr_retry -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xbf71753a rvt_qp_iter -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xc31c38d8 rvt_get_rwqe -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xc55b9e9e rvt_get_credit -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xcafa38fe rvt_lkey_ok +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xcea547b4 rvt_ruc_loopback +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xd0b85afc rvt_get_rwqe +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xe6f49f39 rvt_add_retry_timer_ext EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xe9cf3e43 rvt_rnr_tbl_to_usec -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xf257b139 rvt_add_rnr_timer -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xf3094842 rvt_copy_sge -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xf8352d86 rvt_dealloc_device -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xfe32ffec rvt_qp_iter_init -EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xfe9e8020 rvt_mcast_find -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x526ceb5b rtrs_clt_close -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x65016994 rtrs_clt_get_permit -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x6a325f5a rtrs_clt_open -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x7b8dcc8e rtrs_clt_query -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x8e3c6efe rtrs_clt_put_permit -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0xa282a664 rtrs_clt_rdma_cq_direct -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0xeb3b1327 rtrs_clt_request +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xea1c50c6 rvt_unregister_device +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xed4f0ba0 rvt_error_qp +EXPORT_SYMBOL drivers/infiniband/sw/rdmavt/rdmavt 0xee1d4b61 rvt_del_timers_sync +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x1f480b95 rtrs_clt_put_permit +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x21dacb8a rtrs_clt_open +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x4b8e208e rtrs_clt_get_permit +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x5cb68ef9 rtrs_clt_rdma_cq_direct +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x7d06581d rtrs_clt_query +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0x93d4d847 rtrs_clt_request +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-client 0xe988c9b1 rtrs_clt_close EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x242a8646 rtrs_addr_to_str -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x445da747 rtrs_ib_dev_find_or_add +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x2ed432ab rtrs_rdma_dev_pd_deinit +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x3a5f8843 rtrs_ib_dev_put EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x5b01e41d sockaddr_to_str +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x6eef9f56 rtrs_rdma_dev_pd_init EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0x887302f3 rtrs_addr_to_sockaddr -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0xa9153908 rtrs_rdma_dev_pd_init -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0xece17b3d rtrs_rdma_dev_pd_deinit -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0xf98a90fd rtrs_ib_dev_put -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x3c4f3fe0 rtrs_srv_open -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x3f8f353e rtrs_srv_get_queue_depth -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x6b0ec660 rtrs_srv_resp_rdma -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x9ae36efe rtrs_srv_set_sess_priv -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0xbad33047 rtrs_srv_get_sess_name -EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0xdbf8b8ac rtrs_srv_close +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-core 0xba7cc7b8 rtrs_ib_dev_find_or_add +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x6d839636 rtrs_srv_resp_rdma +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x711bae48 rtrs_srv_get_queue_depth +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x783a0bc3 rtrs_srv_get_sess_name +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0x9a83f17d rtrs_srv_close +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0xae595e52 rtrs_srv_open +EXPORT_SYMBOL drivers/infiniband/ulp/rtrs/rtrs-server 0xc56fddd4 rtrs_srv_set_sess_priv EXPORT_SYMBOL drivers/input/gameport/gameport 0x0a5dfdb2 gameport_start_polling EXPORT_SYMBOL drivers/input/gameport/gameport 0x3bfa0dd3 __gameport_register_driver EXPORT_SYMBOL drivers/input/gameport/gameport 0x57021679 __gameport_register_port @@ -1703,48 +1703,48 @@ EXPORT_SYMBOL drivers/isdn/hardware/mISDN/isdnhdlc 0x4644eea5 isdnhdlc_out_init EXPORT_SYMBOL drivers/isdn/hardware/mISDN/isdnhdlc 0x5b835a58 isdnhdlc_rcv_init EXPORT_SYMBOL drivers/isdn/hardware/mISDN/isdnhdlc 0xef4ee223 isdnhdlc_encode -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0x18fd2990 mISDNipac_irq -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0x284f48fb mISDNipac_init -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0x809581f0 mISDNisac_irq -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0x82438313 mISDNisac_init -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNisar 0x23ed79e5 mISDNisar_irq -EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNisar 0xdcb02e88 mISDNisar_init -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x00a96f98 mISDN_initbchannel +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0x0e53381a mISDNipac_irq +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0xa7038baa mISDNipac_init +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0xd60d15af mISDNisac_init +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNipac 0xd8fbefd0 mISDNisac_irq +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNisar 0x0bf72e2b mISDNisar_irq +EXPORT_SYMBOL drivers/isdn/hardware/mISDN/mISDNisar 0x8c534580 mISDNisar_init +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x0146b368 mISDNDevName4ch EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x03a68066 mISDN_FsmRestartTimer -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x0731f7a6 mISDN_clear_bchannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x09746e27 recv_Dchannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x0e8d3661 recv_Dchannel_skb -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x1c77b973 mISDN_freedchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x059cca56 recv_Dchannel_skb +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x0e5d3f97 mISDN_register_device EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x2348cc3c mISDN_FsmFree EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x26236de8 mISDN_clock_update -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x2c9ba5fb mISDN_register_Bprotocol +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x2829c179 bchannel_get_rxbuf +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x297b83ef mISDN_freedchannel EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x30d25b0d mISDN_FsmDelTimer EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x313b1fde mISDN_FsmAddTimer -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x36a3d1a7 mISDN_unregister_Bprotocol -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x446bf9e0 mISDN_ctrl_bchannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x49888158 mISDN_initdchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x4796f055 mISDN_register_Bprotocol +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x4fd6cfce mISDN_unregister_device EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x50c2230c mISDN_FsmChangeState +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x5216e572 mISDN_initdchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x527c9297 bchannel_senddata +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x54f30c80 dchannel_senddata +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x5857b449 recv_Bchannel EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x588886a6 l1_event -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x58e012a0 mISDN_unregister_device -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x59ac1057 mISDN_freebchannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x5e3432e6 mISDNDevName4ch +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x5eaadaa3 mISDN_freebchannel EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x6047df40 mISDN_FsmInitTimer -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x63324eab bchannel_get_rxbuf -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x8c6785e2 recv_Echannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x8e43531f bchannel_senddata +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x6500ae9a recv_Bchannel_skb +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x89eb6f62 mISDN_initbchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x8ad621be recv_Dchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x9329b571 mISDN_ctrl_bchannel +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x94a1c860 mISDN_clear_bchannel EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x9c928457 mISDN_FsmNew -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xa86b7538 get_next_bframe -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xac29cb4a get_next_dframe -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xaff0405e recv_Bchannel_skb -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xb877ba81 dchannel_senddata +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0x9f2362cd get_next_bframe +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xa89400ef get_next_dframe +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xac3fe7a5 queue_ch_frame +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xbe1820d7 recv_Echannel EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xc3401729 mISDN_register_clock +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xc813dd44 create_l1 EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xd285995f mISDN_clock_get EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xd5145151 mISDN_FsmEvent -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xe2a56fa2 create_l1 EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xe8f617eb mISDN_unregister_clock -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xeb6b0c71 recv_Bchannel -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xf2601be4 queue_ch_frame -EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xf59e46e2 mISDN_register_device +EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_core 0xf6a314f5 mISDN_unregister_Bprotocol EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_dsp 0x01087af0 mISDN_dsp_element_unregister EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_dsp 0x93df9e4b dsp_audio_law_to_s32 EXPORT_SYMBOL drivers/isdn/mISDN/mISDN_dsp 0xb07a21b8 dsp_audio_s16_to_law @@ -1765,19 +1765,19 @@ EXPORT_SYMBOL drivers/md/dm-snapshot 0xd68f5db9 dm_snap_origin EXPORT_SYMBOL drivers/md/raid456 0xd33c2045 r5c_journal_mode_set EXPORT_SYMBOL drivers/md/raid456 0xeb34845c raid5_set_cache_size -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x17c962d6 flexcop_sram_ctrl -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x1a298104 flexcop_device_initialize -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x1b452bb7 flexcop_eeprom_check_mac_addr -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x2f83c431 flexcop_sram_set_dest -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x7ff1f5be flexcop_wan_set_speed -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x82d552ed flexcop_pass_dmx_data -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x8668fc0d flexcop_pass_dmx_packets -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x8d5b283e flexcop_device_exit -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xba58fa5f flexcop_pid_feed_control -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xbc25eb48 flexcop_dump_reg -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xd3dc5ecd flexcop_device_kmalloc -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xe0c610af flexcop_i2c_request -EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xe65cf2df flexcop_device_kfree +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x0b95c383 flexcop_device_kfree +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x3175e870 flexcop_sram_ctrl +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x4622d4b0 flexcop_device_exit +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x625069b7 flexcop_wan_set_speed +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x6a5005d1 flexcop_dump_reg +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x79d08a0b flexcop_sram_set_dest +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0x907e1159 flexcop_pid_feed_control +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xacfb1e7a flexcop_pass_dmx_packets +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xcb330e24 flexcop_device_kmalloc +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xeadc9683 flexcop_eeprom_check_mac_addr +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xf274b12d flexcop_device_initialize +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xf2979fd4 flexcop_pass_dmx_data +EXPORT_SYMBOL drivers/media/common/b2c2/b2c2-flexcop 0xfc224328 flexcop_i2c_request EXPORT_SYMBOL drivers/media/common/cx2341x 0x0fc04da2 cx2341x_handler_set_50hz EXPORT_SYMBOL drivers/media/common/cx2341x 0x15ac1bd0 cx2341x_ctrl_query EXPORT_SYMBOL drivers/media/common/cx2341x 0x28240e61 cx2341x_ctrl_get_menu @@ -1800,17 +1800,18 @@ EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-common 0xc5e5573a frame_vector_to_pages EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-common 0xdffb744b frame_vector_to_pfns EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-common 0xea981f06 vb2_buffer_in_use -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x318c7ab7 vb2_dvb_register_bus -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x34befea4 vb2_dvb_dealloc_frontends -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x48d5e923 vb2_dvb_alloc_frontend -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x7e7edd29 vb2_dvb_find_frontend -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x9b963b96 vb2_dvb_unregister_bus -EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0xb26e6755 vb2_dvb_get_frontend +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x4b007e8a vb2_dvb_alloc_frontend +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x710a9cb7 vb2_dvb_find_frontend +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0x77e812dd vb2_dvb_unregister_bus +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0xc1a73c48 vb2_dvb_get_frontend +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0xcb1d22e3 vb2_dvb_dealloc_frontends +EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-dvb 0xd8762e39 vb2_dvb_register_bus EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-memops 0xa21fa765 vb2_create_framevec EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-memops 0xccd197c7 vb2_destroy_framevec EXPORT_SYMBOL drivers/media/common/videobuf2/videobuf2-v4l2 0x4586da6c vb2_querybuf EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x01e94a59 dvb_ca_en50221_camchange_irq EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x02685155 dvb_dmxdev_release +EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x0612c385 dvb_net_init EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x08733236 intlog10 EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x0d3dfd71 dvb_frontend_reinitialise EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x2aee9f4d dvb_register_adapter @@ -1819,7 +1820,6 @@ EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x34e7d1e1 dvb_generic_open EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x3b93d71a dvb_frontend_sleep_until EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x3feecaf6 dvb_dmx_swfilter_raw -EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x4350d634 dvb_net_release EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x537dac29 dvb_generic_release EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x5f2b1d95 intlog2 EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x6181aec0 dvb_ringbuffer_flush_spinlock_wakeup @@ -1834,6 +1834,7 @@ EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x942aed5d dvb_ca_en50221_init EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x96323a3c dvb_unregister_device EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x9710c132 dvb_remove_device +EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x98b5753c dvb_net_release EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x98da3ba6 dvb_unregister_adapter EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x9ba8433c dvb_generic_ioctl EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0x9f475270 dvb_unregister_frontend @@ -1844,7 +1845,6 @@ EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xdcf60586 dvb_dmx_swfilter_packets EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xdd113c53 dvb_frontend_detach EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xe138ce6b dvb_ringbuffer_avail -EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xe238c681 dvb_net_init EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xea14d651 dvb_ca_en50221_camready_irq EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xebbc2d9b dvb_ringbuffer_init EXPORT_SYMBOL drivers/media/dvb-core/dvb-core 0xed27afc2 dvb_register_frontend @@ -2010,13 +2010,13 @@ EXPORT_SYMBOL drivers/media/dvb-frontends/zl10036 0x68ebe371 zl10036_attach EXPORT_SYMBOL drivers/media/dvb-frontends/zl10039 0xb922c909 zl10039_attach EXPORT_SYMBOL drivers/media/dvb-frontends/zl10353 0x5fffdf59 zl10353_attach -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x07939ce4 flexcop_dma_control_timer_irq -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x381f7795 flexcop_dma_xfer_control -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x3eed484f flexcop_dma_config -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x45e14d4d flexcop_dma_control_size_irq -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x98241663 flexcop_dma_free -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0xd974e4ad flexcop_dma_allocate -EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0xf670ed50 flexcop_dma_config_timer +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x03460058 flexcop_dma_xfer_control +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x29519019 flexcop_dma_allocate +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x47694b95 flexcop_dma_free +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0x68067683 flexcop_dma_control_timer_irq +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0xb55a1d2d flexcop_dma_config_timer +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0xc691b42f flexcop_dma_control_size_irq +EXPORT_SYMBOL drivers/media/pci/b2c2/b2c2-flexcop-pci 0xd7e11903 flexcop_dma_config EXPORT_SYMBOL drivers/media/pci/bt8xx/bt878 0x4317f830 bt878 EXPORT_SYMBOL drivers/media/pci/bt8xx/bt878 0x993449c8 bt878_start EXPORT_SYMBOL drivers/media/pci/bt8xx/bt878 0xa7b98c3b bt878_stop @@ -2039,12 +2039,12 @@ EXPORT_SYMBOL drivers/media/pci/bt8xx/dst 0xaa2beb05 dst_error_bailout EXPORT_SYMBOL drivers/media/pci/bt8xx/dst 0xd4bf1fda dst_comm_init EXPORT_SYMBOL drivers/media/pci/bt8xx/dst_ca 0x06a88188 dst_ca_attach +EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x1f90be6b cx18_stop_v4l2_encode_stream EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x2cdea06d cx18_reset_ir_gpio -EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x7f1a5d3b cx18_claim_stream -EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x8b25ee3d cx18_release_stream -EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x9570bcbb cx18_ext_init -EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x98baada1 cx18_stop_v4l2_encode_stream -EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0xfecaab75 cx18_start_v4l2_encode_stream +EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x56d969f7 cx18_claim_stream +EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x56ea0c85 cx18_start_v4l2_encode_stream +EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0x6873b980 cx18_ext_init +EXPORT_SYMBOL drivers/media/pci/cx18/cx18 0xe6e02d93 cx18_release_stream EXPORT_SYMBOL drivers/media/pci/cx23885/altera-ci 0x55e9d0ec altera_ci_init EXPORT_SYMBOL drivers/media/pci/cx23885/altera-ci 0x6ff7510d altera_ci_tuner_reset EXPORT_SYMBOL drivers/media/pci/cx23885/altera-ci 0xdb3faf38 altera_ci_release @@ -2058,43 +2058,43 @@ EXPORT_SYMBOL drivers/media/pci/cx25821/cx25821 0x9e9b7294 cx25821_riscmem_alloc EXPORT_SYMBOL drivers/media/pci/cx25821/cx25821 0xa1595cf3 cx25821_dev_unregister EXPORT_SYMBOL drivers/media/pci/cx25821/cx25821 0xe9050411 cx25821_sram_channels -EXPORT_SYMBOL drivers/media/pci/cx88/cx88-vp3054-i2c 0x5a4f72dc vp3054_i2c_remove -EXPORT_SYMBOL drivers/media/pci/cx88/cx88-vp3054-i2c 0xcd14fa3e vp3054_i2c_probe -EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0x276d3df5 cx88_video_mux -EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0x380d5a81 cx88_enum_input -EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0x6830a7a8 cx88_querycap -EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0xbc769742 cx88_set_freq -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x7352d69d cx8802_cancel_buffers -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x7c8f807a cx8802_start_dma -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x8849266c cx8802_buf_prepare -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x8ef78ece cx8802_register_driver -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xd755a772 cx8802_unregister_driver -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xf70c1c01 cx8802_buf_queue -EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xf7f22f12 cx8802_get_driver -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x131137ff cx88_wakeup -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x290e9282 cx88_dsp_detect_stereo_sap -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x373d260b cx88_vdev_init -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x43e601b8 cx88_sram_channel_setup -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x5139fd81 cx88_reset +EXPORT_SYMBOL drivers/media/pci/cx88/cx88-vp3054-i2c 0x2b0ed202 vp3054_i2c_remove +EXPORT_SYMBOL drivers/media/pci/cx88/cx88-vp3054-i2c 0xafa31d9e vp3054_i2c_probe +EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0x410f3d2f cx88_querycap +EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0x52cb006c cx88_video_mux +EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0xb0f5284a cx88_set_freq +EXPORT_SYMBOL drivers/media/pci/cx88/cx8800 0xe8903d7c cx88_enum_input +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x54ee153c cx8802_get_driver +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x609eaeaf cx8802_start_dma +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x6707c266 cx8802_register_driver +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0x97e98141 cx8802_buf_queue +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xa5164fc3 cx8802_cancel_buffers +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xa68465bd cx8802_buf_prepare +EXPORT_SYMBOL drivers/media/pci/cx88/cx8802 0xd86d48fd cx8802_unregister_driver +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x070512bd cx88_shutdown +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x2122ba6b cx88_sram_channel_setup +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x43ed01c2 cx88_ir_stop +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x44bd447f cx88_get_stereo +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x486655c7 cx88_risc_databuffer EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x5edb7ae5 cx88_print_irqbits EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x6141c8c5 cx88_tuner_callback -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x6b511f6d cx88_set_scale -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x7c56feb5 cx88_risc_databuffer -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x7ea59fb5 cx88_core_irq -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x8af0873d cx88_newstation +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x63d4026d cx88_reset +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x679500fa cx88_newstation +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x811b3f03 cx88_core_irq +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x8378a556 cx88_vdev_init EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x8d88137a cx88_sram_channels -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x8deafb95 cx88_shutdown -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x8f797b62 cx88_risc_buffer EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x904b8696 cx88_audio_thread -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x91a5d1e0 cx88_get_stereo -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xa220301c cx88_set_stereo -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xab1f8638 cx88_core_put -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xbae72a39 cx88_set_tvnorm -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xbea556fd cx88_set_tvaudio -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xc1f857d7 cx88_ir_stop -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xc4e5f6b4 cx88_core_get -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xdcc570bb cx88_ir_start -EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xfd083866 cx88_sram_channel_dump +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x951059ef cx88_wakeup +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0x982df1b4 cx88_core_put +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xb0e14d9f cx88_ir_start +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xb175890b cx88_set_tvnorm +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xb315ef84 cx88_sram_channel_dump +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xbc92e1f3 cx88_dsp_detect_stereo_sap +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xdd045f5b cx88_set_scale +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xdd67c9b5 cx88_set_stereo +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xea6d33d5 cx88_core_get +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xfc6f57de cx88_risc_buffer +EXPORT_SYMBOL drivers/media/pci/cx88/cx88xx 0xfe0b51fb cx88_set_tvaudio EXPORT_SYMBOL drivers/media/pci/ddbridge/ddbridge-dummy-fe 0x3c10a688 ddbridge_dummy_fe_qam_attach EXPORT_SYMBOL drivers/media/pci/ivtv/ivtv 0x11b679ff ivtv_ext_init EXPORT_SYMBOL drivers/media/pci/ivtv/ivtv 0x14f67530 ivtv_debug @@ -2115,21 +2115,21 @@ EXPORT_SYMBOL drivers/media/pci/ivtv/ivtv 0xe22989f8 ivtv_release_stream EXPORT_SYMBOL drivers/media/pci/ivtv/ivtv 0xe8ab72fe ivtv_vapi_result EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x04e83446 saa7134_tuner_callback +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x0f5f6df9 saa7134_ts_unregister EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x1211df5d saa7134_devlist -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x2528908c saa7134_ts_register -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x27683ff9 saa7134_set_gpio -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x2cb3a530 saa7134_pgtable_alloc -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x46393fbd saa7134_pgtable_free -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x4b4236d3 saa7134_ts_unregister -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x5210ea03 saa7134_tvaudio_setmute +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x24cf3e40 saa7134_tvaudio_setmute +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x2671d502 saa7134_pgtable_free +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x49115566 saa_dsp_writel EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x581824fa saa7134_devlist_lock +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x5c54c161 saa7134_pgtable_alloc +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x6d1d0c12 saa7134_set_dmabits +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x72ee798e saa7134_dmasound_exit EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x730c4be3 saa7134_boards -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x84abd716 saa_dsp_writel -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x9de0e819 saa7134_set_dmabits -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0xa046f838 saa7134_pgtable_build -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0xd49fc120 saa7134_dmasound_exit -EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0xd4f60bbd saa7134_dmasound_init -EXPORT_SYMBOL drivers/media/pci/ttpci/ttpci-eeprom 0x22db6aa4 ttpci_eeprom_parse_mac +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x7d68cfa7 saa7134_set_gpio +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0x9ff894ab saa7134_pgtable_build +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0xb7d13d5a saa7134_ts_register +EXPORT_SYMBOL drivers/media/pci/saa7134/saa7134 0xd8a68a56 saa7134_dmasound_init +EXPORT_SYMBOL drivers/media/pci/ttpci/ttpci-eeprom 0x2795fb2d ttpci_eeprom_parse_mac EXPORT_SYMBOL drivers/media/pci/ttpci/ttpci-eeprom 0x693e74ba ttpci_eeprom_decode_mac EXPORT_SYMBOL drivers/media/radio/tea575x 0x0c24651f snd_tea575x_s_hw_freq_seek EXPORT_SYMBOL drivers/media/radio/tea575x 0x2b99be2b snd_tea575x_g_tuner @@ -2165,37 +2165,37 @@ EXPORT_SYMBOL drivers/media/tuners/xc5000 0x43f98c04 xc5000_attach EXPORT_SYMBOL drivers/media/usb/cx231xx/cx231xx 0x13171af1 cx231xx_unregister_extension EXPORT_SYMBOL drivers/media/usb/cx231xx/cx231xx 0xbcd3fdcb cx231xx_register_extension -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x070db676 dvb_usbv2_disconnect -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x0eba57c2 dvb_usbv2_generic_write_locked -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x2cf5a0f9 dvb_usbv2_resume -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x4864a5d7 dvb_usbv2_probe -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x63937767 dvb_usbv2_reset_resume -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x65e395ab dvb_usbv2_suspend -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xb041188a dvb_usbv2_generic_rw_locked -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xd272ed25 dvb_usbv2_generic_rw -EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xf3ba8fab dvb_usbv2_generic_write -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x337dc2c7 dvb_usb_generic_rw -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x34ab1808 dvb_usb_device_exit -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x4c6008c6 dvb_usb_generic_write -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x5c1452cd dvb_usb_device_init -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x6d13e43a dvb_usb_nec_rc_key_to_event +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x0181541f dvb_usbv2_reset_resume +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x2baec4db dvb_usbv2_suspend +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x3f1ca44e dvb_usbv2_disconnect +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0x5751850e dvb_usbv2_generic_rw +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xb3811088 dvb_usbv2_resume +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xb5e148d1 dvb_usbv2_probe +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xec11938b dvb_usbv2_generic_write +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xfe1bec2b dvb_usbv2_generic_write_locked +EXPORT_SYMBOL drivers/media/usb/dvb-usb-v2/dvb_usb_v2 0xff2bf64d dvb_usbv2_generic_rw_locked +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x23aceafa usb_cypress_load_firmware +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x256e6cc8 dvb_usb_generic_write +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x89c8a2af dvb_usb_generic_rw EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0x8b6f5395 dvb_usb_get_hexline -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0xe5ae23c9 usb_cypress_load_firmware +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0xd13e821a dvb_usb_device_init +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0xd264e0dd dvb_usb_device_exit +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb 0xd7e95f41 dvb_usb_nec_rc_key_to_event EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-af9005-remote 0x341530cb rc_map_af9005_table +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-af9005-remote 0xb277cce5 af9005_rc_decode EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-af9005-remote 0xd4e288db rc_map_af9005_table_size -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-af9005-remote 0xe85d226e af9005_rc_decode -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x017a75bb dibusb_streaming_ctrl -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x2727c4ed dibusb_i2c_algo -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x2a920ca9 dibusb2_0_power_ctrl -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x55001e34 dibusb2_0_streaming_ctrl -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x56241ff2 dibusb_rc_query -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x784fc8b5 dibusb_pid_filter +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x041481fb dibusb_power_ctrl +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x290c091e dibusb2_0_streaming_ctrl +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x2da94f0c dibusb_pid_filter +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x3ed37821 dibusb2_0_power_ctrl +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x6406e093 dibusb_pid_filter_ctrl EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0x93822ecb rc_map_dibusb_table -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xaacd7cad dibusb_pid_filter_ctrl -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xc04c4c52 dibusb_read_eeprom_byte -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xd30bc5e1 dibusb_power_ctrl -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-mc-common 0xa3e498ad dibusb_dib3000mc_frontend_attach -EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-mc-common 0xcfad5728 dibusb_dib3000mc_tuner_attach +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xa06e6977 dibusb_streaming_ctrl +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xa16d4fd5 dibusb_i2c_algo +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xe6ba1706 dibusb_rc_query +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-common 0xf6697dfb dibusb_read_eeprom_byte +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-mc-common 0x5e1218bc dibusb_dib3000mc_tuner_attach +EXPORT_SYMBOL drivers/media/usb/dvb-usb/dvb-usb-dibusb-mc-common 0xba83c0b9 dibusb_dib3000mc_frontend_attach EXPORT_SYMBOL drivers/media/usb/em28xx/em28xx 0x260f5195 em28xx_unregister_extension EXPORT_SYMBOL drivers/media/usb/em28xx/em28xx 0x81a28617 em28xx_register_extension EXPORT_SYMBOL drivers/media/usb/go7007/go7007 0x0e560868 go7007_boot_encoder @@ -2420,6 +2420,13 @@ EXPORT_SYMBOL drivers/misc/altera-stapl/altera-stapl 0x5bafa76e altera_init EXPORT_SYMBOL drivers/misc/c2port/core 0x46d17c2a c2port_device_register EXPORT_SYMBOL drivers/misc/c2port/core 0xa0e47a4d c2port_device_unregister +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x47777412 dal_create_session +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x4c25c999 dal_close_session +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x69a47046 dal_unset_ta_exclusive_access +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x722a5d1e dal_get_version_info +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x8937fe9a dal_uuid_parse +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0x9624881b dal_set_ta_exclusive_access +EXPORT_SYMBOL drivers/misc/mei/dal/mei_dal 0xe40bb920 dal_send_and_receive EXPORT_SYMBOL drivers/misc/mei/mei 0x0afb6b97 __SCK__tp_func_mei_reg_read EXPORT_SYMBOL drivers/misc/mei/mei 0x0bb25295 __SCT__tp_func_mei_reg_write EXPORT_SYMBOL drivers/misc/mei/mei 0x14dc7949 __SCT__tp_func_mei_pci_cfg_read @@ -2511,102 +2518,102 @@ EXPORT_SYMBOL drivers/mtd/nand/raw/nand 0xd60a483c nand_monolithic_read_page_raw EXPORT_SYMBOL drivers/mtd/nand/raw/nand 0xde515302 nand_create_bbt EXPORT_SYMBOL drivers/mtd/nand/raw/nand 0xef8d1b19 nand_monolithic_write_page_raw -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x01dd9747 arc_bcast_proto -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x177a9936 arcnet_close -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x1fea0ecf alloc_arcdev -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x4cb7d95a arc_raw_proto +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x1596396c arc_raw_proto +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x2107dd09 arc_proto_map +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x27e444b2 arcnet_unregister_proto +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x28cbbd6b arc_bcast_proto +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x6097f7bb arc_proto_default EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x6534792a arcnet_debug -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x65ccdcef free_arcdev -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x821d7cd5 arc_proto_default -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x87d6294a arcnet_open -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x98f65acd arc_proto_map -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xc307964a arcnet_timeout -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xcce9434b arcnet_send_packet +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x72bd7397 alloc_arcdev +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x77b5f9ce arcnet_timeout +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x7f4cd1d2 arcnet_open +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0x81282003 arcnet_close +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xab627603 arcnet_send_packet +EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xb9cbe236 free_arcdev EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xecb730b0 arcnet_interrupt -EXPORT_SYMBOL drivers/net/arcnet/arcnet 0xf4518db1 arcnet_unregister_proto -EXPORT_SYMBOL drivers/net/arcnet/com20020 0x63f323a6 com20020_found -EXPORT_SYMBOL drivers/net/arcnet/com20020 0x91764edc com20020_netdev_ops -EXPORT_SYMBOL drivers/net/arcnet/com20020 0xfbc8c6d1 com20020_check -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x087f6ab0 b53_phylink_mac_link_state -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x0aca210f b53_port_event -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x0afa1b7c b53_mirror_del -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x10fba23c b53_setup_devlink_resources -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x20a44a05 b53_br_join -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x20c31669 b53_get_ethtool_stats -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x28b8be13 b53_phylink_validate -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x2aa51e47 b53_eee_enable_set -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x357875a3 b53_br_flags_pre -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x36d7c8c8 b53_disable_port -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x3c236225 b53_vlan_add -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x3cd6334e b53_phylink_mac_an_restart -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x3de71060 b53_enable_port -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x4d0571b7 b53_switch_register -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x4d592e15 b53_get_tag_protocol -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x5c89face b53_phylink_mac_link_up -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x5c90294a b53_switch_detect -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x6183b9e1 b53_get_sset_count -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x66d77d09 b53_configure_vlan -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x786b53d6 b53_set_mrouter -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x7d9861c2 b53_imp_vlan_setup -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x897a3120 b53_br_leave -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x8c58121e b53_switch_alloc -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x920148ad b53_mirror_add -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x9740ad55 b53_fdb_del -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x9b7b8ba8 b53_get_ethtool_phy_stats -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x9d925232 b53_phylink_mac_config -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xa1d8f507 b53_phylink_mac_link_down -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xacbf72eb b53_get_strings -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xb0e22feb b53_get_mac_eee -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xb9394cd7 b53_br_flags -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xbbfe94b1 b53_mdb_del -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xbd2e4413 b53_br_fast_age -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xd1900e65 b53_fdb_dump -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xd5a935b4 b53_eee_init -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xde8d60fd b53_set_mac_eee -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe22aee47 b53_brcm_hdr_setup -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe6d2045d b53_vlan_del -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe952fd07 b53_fdb_add -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xf6841e92 b53_mdb_add -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xfc96e483 b53_vlan_filtering -EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xfe6f950a b53_br_set_stp_state -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x31bb748d b53_serdes_an_restart -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x327fddc8 b53_serdes_link_state -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x369da343 b53_serdes_link_set -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xb2ef53b4 b53_serdes_init -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xc1e6b22d b53_serdes_phylink_validate -EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xcddf7db6 b53_serdes_config -EXPORT_SYMBOL drivers/net/dsa/lan9303-core 0x2a4743c0 lan9303_probe +EXPORT_SYMBOL drivers/net/arcnet/com20020 0x7de59aaf com20020_netdev_ops +EXPORT_SYMBOL drivers/net/arcnet/com20020 0x8b31f42e com20020_check +EXPORT_SYMBOL drivers/net/arcnet/com20020 0xda41e5af com20020_found +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x03d91a55 b53_phylink_mac_link_up +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x0a60f51a b53_set_mac_eee +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x0b5f4eb6 b53_br_join +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x176d0777 b53_imp_vlan_setup +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x229ce3ab b53_get_mac_eee +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x286a00cb b53_mirror_del +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x2a4a7008 b53_fdb_dump +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x2ebdb866 b53_get_ethtool_stats +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x30540223 b53_set_mrouter +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x32df07f4 b53_eee_enable_set +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x350b06f7 b53_port_event +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x3bc08f26 b53_phylink_mac_config +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x4109bf92 b53_phylink_validate +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x42b701d3 b53_br_flags_pre +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x4924149a b53_fdb_add +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x495acf64 b53_disable_port +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x49a3ac61 b53_mirror_add +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x64e72e48 b53_br_set_stp_state +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x6f93be13 b53_mdb_del +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x730a1b1d b53_vlan_add +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x7870a450 b53_switch_register +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x7ca0cd9c b53_get_tag_protocol +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x80d12419 b53_mdb_add +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x8643f48b b53_setup_devlink_resources +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0x8fe4410d b53_br_fast_age +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xaf5ff781 b53_eee_init +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xc8eb5f6d b53_vlan_del +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xcd48cd79 b53_br_flags +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xd264db9e b53_switch_alloc +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xd54cd042 b53_brcm_hdr_setup +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xda2a8656 b53_phylink_mac_link_state +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xdb42da9d b53_vlan_filtering +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xdf0146c5 b53_phylink_mac_an_restart +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe0d4d21b b53_fdb_del +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe15d2ab9 b53_get_strings +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe774e7bd b53_phylink_mac_link_down +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xe79fe6d0 b53_get_ethtool_phy_stats +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xf066c611 b53_switch_detect +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xf3142d34 b53_get_sset_count +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xf8d32e40 b53_enable_port +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xf9fac20d b53_configure_vlan +EXPORT_SYMBOL drivers/net/dsa/b53/b53_common 0xff5c9596 b53_br_leave +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x470c931d b53_serdes_link_set +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x602eac66 b53_serdes_phylink_validate +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0x66b0e1aa b53_serdes_init +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xbe1904a8 b53_serdes_config +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xeb7bfa50 b53_serdes_link_state +EXPORT_SYMBOL drivers/net/dsa/b53/b53_serdes 0xf1cfa4e9 b53_serdes_an_restart +EXPORT_SYMBOL drivers/net/dsa/lan9303-core 0x00b95815 lan9303_remove +EXPORT_SYMBOL drivers/net/dsa/lan9303-core 0x5279b2c6 lan9303_probe EXPORT_SYMBOL drivers/net/dsa/lan9303-core 0xada83f40 lan9303_register_set -EXPORT_SYMBOL drivers/net/dsa/lan9303-core 0xcd1ab03b lan9303_remove -EXPORT_SYMBOL drivers/net/dsa/microchip/ksz8795 0x1125e19c ksz8_switch_register -EXPORT_SYMBOL drivers/net/dsa/microchip/ksz9477 0x88ca1e0a ksz9477_switch_register -EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0x7e1fa70e ksz_switch_remove -EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0x82eef2e4 ksz_switch_alloc -EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0xa76b70ea ksz_switch_register -EXPORT_SYMBOL drivers/net/dsa/vitesse-vsc73xx-core 0x68f2dd5e vsc73xx_probe +EXPORT_SYMBOL drivers/net/dsa/microchip/ksz8795 0x3f54ac76 ksz8_switch_register +EXPORT_SYMBOL drivers/net/dsa/microchip/ksz9477 0x01fdb897 ksz9477_switch_register +EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0x1e08dc44 ksz_switch_remove +EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0x287495d5 ksz_switch_alloc +EXPORT_SYMBOL drivers/net/dsa/microchip/ksz_common 0xe6d27586 ksz_switch_register +EXPORT_SYMBOL drivers/net/dsa/vitesse-vsc73xx-core 0x96c829dc vsc73xx_remove EXPORT_SYMBOL drivers/net/dsa/vitesse-vsc73xx-core 0x99d242fe vsc73xx_is_addr_valid -EXPORT_SYMBOL drivers/net/dsa/vitesse-vsc73xx-core 0xd51afb7c vsc73xx_remove +EXPORT_SYMBOL drivers/net/dsa/vitesse-vsc73xx-core 0xa52dff33 vsc73xx_probe +EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0x293b17ea xrs700x_switch_alloc +EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0x41ccb6fc xrs700x_switch_register EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0x83b7b667 xrs7003f_info EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0x8972bf7e xrs7004f_info EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xb25facfa xrs7003e_info EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xb89aa5e3 xrs7004e_info -EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xd119e94a xrs700x_switch_alloc -EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xd12e5385 xrs700x_switch_register -EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xd9a82741 xrs700x_switch_remove +EXPORT_SYMBOL drivers/net/dsa/xrs700x/xrs700x 0xf8d90c64 xrs700x_switch_remove EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x119721ac ei_interrupt -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x1422d264 NS8390_init -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x29b343c2 ei_close -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x32c61bdf ei_netdev_ops -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x5a6b679c ei_tx_timeout -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x9af04177 ei_open -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xabee3d62 ei_poll -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xdc1321c3 ei_set_multicast_list -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xee03081d ei_get_stats -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xfed40501 ei_start_xmit -EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xff1367b9 __alloc_ei_netdev -EXPORT_SYMBOL drivers/net/ethernet/broadcom/bnxt/bnxt_en 0xb6a180ee bnxt_ulp_probe -EXPORT_SYMBOL drivers/net/ethernet/broadcom/cnic 0x2953bc5f cnic_register_driver +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x5caaabf8 ei_poll +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x673cead2 ei_start_xmit +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x7f140dd7 ei_get_stats +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0x856f9089 ei_netdev_ops +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xa41fa440 NS8390_init +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xa8a35aad ei_tx_timeout +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xadf64593 ei_open +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xb38e1471 ei_close +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xbcddfedc __alloc_ei_netdev +EXPORT_SYMBOL drivers/net/ethernet/8390/8390 0xeb9e4d13 ei_set_multicast_list +EXPORT_SYMBOL drivers/net/ethernet/broadcom/bnxt/bnxt_en 0x293aa001 bnxt_ulp_probe EXPORT_SYMBOL drivers/net/ethernet/broadcom/cnic 0x636af174 cnic_unregister_driver +EXPORT_SYMBOL drivers/net/ethernet/broadcom/cnic 0xea003b63 cnic_register_driver EXPORT_SYMBOL drivers/net/ethernet/cavium/common/cavium_ptp 0x1f81ea30 cavium_ptp_put EXPORT_SYMBOL drivers/net/ethernet/cavium/common/cavium_ptp 0xdae36572 cavium_ptp_get EXPORT_SYMBOL drivers/net/ethernet/cavium/thunder/thunder_bgx 0x0d8be5fd bgx_lmac_rx_tx_enable @@ -2626,319 +2633,319 @@ EXPORT_SYMBOL drivers/net/ethernet/cavium/thunder/thunder_bgx 0xff987a02 bgx_set_xcast_mode EXPORT_SYMBOL drivers/net/ethernet/cavium/thunder/thunder_xcv 0x13912e4b xcv_init_hw EXPORT_SYMBOL drivers/net/ethernet/cavium/thunder/thunder_xcv 0x4f739dc0 xcv_setup_link -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x0477f591 cxgb3_free_atid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x0a4e5d41 t3_l2t_send_slow -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x1bf59eef dev2t3cdev -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x2a98e272 cxgb3_register_client -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x32843e86 cxgb3_insert_tid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x3fd00874 cxgb3_ofld_send -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x4477533e cxgb3_unregister_client -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x46e0cdb9 cxgb3_queue_tid_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x508f503e t3_register_cpl_handler -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x64289c41 cxgb3_free_stid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x6a6ccb82 cxgb3_remove_tid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x9ce99b88 cxgb3_alloc_atid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xac1e1621 t3_l2t_get -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xb4b2ed96 t3_l2e_free -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xc223637b cxgb3_alloc_stid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xcb005fa2 t3_l2t_send_event -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0609eb03 t4_cleanup_clip_tbl -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x08138129 cxgb4_immdata_send -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0987de6e cxgb4_create_server6 -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0d4d90ba cxgb4_iscsi_init +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x29cfc98e t3_register_cpl_handler +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x3d646c48 cxgb3_free_stid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x4a7e7b3e t3_l2t_send_slow +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x4d95324b t3_l2t_send_event +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x76930a69 cxgb3_alloc_atid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x921644c9 t3_l2t_get +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x92f97fd5 cxgb3_ofld_send +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0x9f3e6ba6 cxgb3_remove_tid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xa38eba1b cxgb3_register_client +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xb27f78ce cxgb3_free_atid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xd52bfcad cxgb3_unregister_client +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xd5508324 cxgb3_alloc_stid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xe3c7e8f5 cxgb3_queue_tid_release +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xe9b249d6 dev2t3cdev +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xfe54e7f6 cxgb3_insert_tid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb3/cxgb3 0xff4a82b7 t3_l2e_free +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x03655313 cxgb4_sync_txq_pidx +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0af4d25c cxgb4_ofld_send +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0e90ce02 cxgb4_remove_tid EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x0f1a5528 cxgb4_unregister_uld -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x10f2becf cxgb4_clip_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x180f11fb cxgb4_read_sge_timestamp -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x2549b33d cxgb4_flush_eq_cache -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x296e9894 cxgb4_write_partial_sgl -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x3373e13a cxgb4_create_server_filter -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x39b09c86 cxgb4_map_skb -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x439b6d53 cxgb4_alloc_stid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x4ad251a6 cxgb4_pktgl_to_skb +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x14c76c12 cxgb4_crypto_send +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x1b505632 cxgb4_alloc_sftid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x1fa3ada3 cxgb4_map_skb +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x28ea9f79 cxgb4_create_server6 +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x37f92bb9 cxgb4_write_partial_sgl +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x44ad1496 cxgb4_alloc_atid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x44c4ec62 cxgb4_read_sge_timestamp +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x49fe168a cxgb4_select_ntuple +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x4a859b7f cxgb4_create_server_filter +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x4d3037a8 cxgb4_dbfifo_count +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x4dd5f297 cxgb4_bar2_sge_qregs +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x4e4a07d5 t4_cleanup_clip_tbl EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x50ee5c07 cxgb4_best_aligned_mtu -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x5ed95d11 cxgb4_reclaim_completed_tx -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6c26a5b6 cxgb4_crypto_send -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6c4eb81a cxgb4_l2t_get -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6d5e55f3 cxgb4_free_atid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6de3230c cxgb4_get_tcp_stats -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x75df05b3 cxgb4_port_idx -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x7baab0c2 cxgb4_remove_server -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x7bbd954a cxgb4_ofld_send -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x7edb1048 cxgb4_alloc_atid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x82438963 cxgb4_free_stid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x82e7f577 cxgb4_write_sgl -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x848277da cxgb4_dbfifo_count -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x868d247a cxgb4_select_ntuple -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x86e60de3 cxgb4_remove_tid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x921381d8 cxgb4_port_e2cchan -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x9558a8a2 cxgb4_alloc_sftid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x9c06fc6b cxgb4_inline_tx_skb +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x53daeafb cxgb4_create_server +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x593f0f35 cxgb4_write_sgl +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x5c33303d cxgb4_port_e2cchan +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x5fdc84b6 cxgb4_free_stid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6095af3a cxgb4_immdata_send +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x61b027cd cxgb4_inline_tx_skb +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x65d87a82 cxgb4_port_chan +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x69cb0ce7 cxgb4_flush_eq_cache +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x6c41187d cxgb4_free_atid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x8536c3e2 cxgb4_check_l2t_valid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x96482521 cxgb4_port_idx +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0x967fa911 cxgb4_remove_server_filter +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xa0a37c55 cxgb4_alloc_stid EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xa8db193f cxgb4_smt_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xae1ea84a cxgb4_l2t_alloc_switching -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb61c7fc0 cxgb4_ring_tx_db -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb6f8fc3d cxgb4_sync_txq_pidx -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb9654b65 cxgb4_bar2_sge_qregs -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xbee1a6a2 cxgb4_get_srq_entry -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xc0e443a3 cxgb4_l2t_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xc6c7171b cxgb4_clip_get -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xc9b67e75 cxgb4_smt_alloc_switching -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xcbbbbcbc cxgb4_update_root_dev_clip -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd17aa626 cxgb4_read_tpte +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb25c31ca cxgb4_register_uld +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb2aa9ace cxgb4_pktgl_to_skb +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb4cc26e2 cxgb4_read_tpte +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xb4fc3d39 cxgb4_clip_get +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xbb816b0f cxgb4_reclaim_completed_tx +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xc1f3961c cxgb4_clip_release +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xc500bba9 cxgb4_l2t_alloc_switching +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xccd659ca cxgb4_get_tcp_stats +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd1271d9e cxgb4_iscsi_init +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd1663fd3 cxgb4_l2t_get +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd34f5544 cxgb4_get_srq_entry +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd4aa9cc5 cxgb4_smt_alloc_switching EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xd69a0294 cxgb4_best_mtu -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xdd3719eb cxgb4_create_server -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xe3d25571 cxgb4_register_uld -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xee7b075d cxgb4_port_chan -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xf6454a10 cxgb4_check_l2t_valid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xfa36c412 cxgb4_port_viid -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xfe3f3a53 cxgb4_l2t_send -EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xffb7fd46 cxgb4_remove_server_filter -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x0902a9eb cxgbi_ppm_ppods_reserve +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xdb5510b3 cxgb4_remove_server +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xf79942bf cxgb4_ring_tx_db +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xf7fd2026 cxgb4_port_viid +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xf9c49155 cxgb4_l2t_send +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xfbbbce26 cxgb4_l2t_release +EXPORT_SYMBOL drivers/net/ethernet/chelsio/cxgb4/cxgb4 0xfe73a2b5 cxgb4_update_root_dev_clip +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x12933b0c cxgbi_ppm_make_ppod_hdr EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x1bdaafe1 cxgbi_tagmask_set EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x255ab30f cxgb_get_4tuple -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x2f053bc9 cxgbi_ppm_ppod_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x3326d93b cxgbi_ppm_make_ppod_hdr -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x6beaefd7 cxgbi_ppm_init -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x81659962 cxgbi_ppm_release -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x98ad7e94 cxgb_find_route6 -EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0xd4668df3 cxgb_find_route -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x03e95f1e vnic_dev_unregister -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x35880c1f vnic_dev_register -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x8e935652 vnic_dev_get_res_count -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xb5d2f69d vnic_dev_get_pdev -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xe0b547bd vnic_dev_get_res -EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xee8224d2 enic_api_devcmd_proxy_by_index -EXPORT_SYMBOL drivers/net/ethernet/emulex/benet/be2net 0x334686d3 be_roce_register_driver +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x299fd301 cxgbi_ppm_ppods_reserve +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x4dfbf1cc cxgb_find_route6 +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0x68b99bca cxgbi_ppm_init +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0xafc47ead cxgbi_ppm_ppod_release +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0xc58bba83 cxgb_find_route +EXPORT_SYMBOL drivers/net/ethernet/chelsio/libcxgb/libcxgb 0xf11f268c cxgbi_ppm_release +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x054e4fc9 vnic_dev_get_res_count +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x4bf55181 enic_api_devcmd_proxy_by_index +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0x96ae9131 vnic_dev_register +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xa3f9c44f vnic_dev_get_res +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xe84c4bec vnic_dev_unregister +EXPORT_SYMBOL drivers/net/ethernet/cisco/enic/enic 0xeae3233f vnic_dev_get_pdev EXPORT_SYMBOL drivers/net/ethernet/emulex/benet/be2net 0x4e2e10d2 be_roce_mcc_cmd -EXPORT_SYMBOL drivers/net/ethernet/emulex/benet/be2net 0x567b5346 be_roce_unregister_driver -EXPORT_SYMBOL drivers/net/ethernet/intel/i40e/i40e 0xc0031680 i40e_unregister_client -EXPORT_SYMBOL drivers/net/ethernet/intel/i40e/i40e 0xf552eb08 i40e_register_client -EXPORT_SYMBOL drivers/net/ethernet/intel/iavf/iavf 0x0d562f3a iavf_register_client -EXPORT_SYMBOL drivers/net/ethernet/intel/iavf/iavf 0x6ebf5614 iavf_unregister_client -EXPORT_SYMBOL drivers/net/ethernet/marvell/prestera/prestera 0x229ab100 prestera_device_unregister -EXPORT_SYMBOL drivers/net/ethernet/marvell/prestera/prestera 0xce527e0a prestera_device_register -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x08610cad mlx4_is_slave_active -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0e1c8d92 mlx4_tunnel_steer_add -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1a4547b1 mlx4_get_slave_pkey_gid_tbl_len -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x24f3084f mlx4_gen_guid_change_eqe -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x33155390 mlx4_SET_PORT_general -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3ed687dd set_and_calc_slave_port_state -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x45004297 mlx4_get_is_vlan_offload_disabled -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4515112f mlx4_ALLOCATE_VPP_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x498aa087 mlx4_is_eq_vector_valid -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x563542f7 mlx4_gen_slaves_port_mgt_ev -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x61aa8676 mlx4_SET_MCAST_FLTR -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x65f9bf64 mlx4_assign_eq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6a68a8e7 mlx4_SET_PORT_VXLAN -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6a964903 mlx4_get_slave_port_state -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7130324e mlx4_get_slave_from_roce_gid -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x76e83008 mlx4_SET_VPORT_QOS_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x780f3666 mlx4_release_eq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7aa0af5e mlx4_SET_VPORT_QOS_get -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7b8e51ee mlx4_gen_pkey_eqe -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7e5fe2ae mlx4_SET_PORT_PRIO2TC +EXPORT_SYMBOL drivers/net/ethernet/emulex/benet/be2net 0x7eb0908f be_roce_register_driver +EXPORT_SYMBOL drivers/net/ethernet/emulex/benet/be2net 0x7f820d75 be_roce_unregister_driver +EXPORT_SYMBOL drivers/net/ethernet/intel/i40e/i40e 0x561212ee i40e_unregister_client +EXPORT_SYMBOL drivers/net/ethernet/intel/i40e/i40e 0x5eb49aac i40e_register_client +EXPORT_SYMBOL drivers/net/ethernet/intel/iavf/iavf 0xa21a4c3d iavf_register_client +EXPORT_SYMBOL drivers/net/ethernet/intel/iavf/iavf 0xc9c3868f iavf_unregister_client +EXPORT_SYMBOL drivers/net/ethernet/marvell/prestera/prestera 0x1ba66c43 prestera_device_register +EXPORT_SYMBOL drivers/net/ethernet/marvell/prestera/prestera 0x3b5cd2d1 prestera_device_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0ec90ec8 mlx4_SET_PORT_user_mtu +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0f16f486 mlx4_get_module_info +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0fe8a6a2 mlx4_is_eq_shared +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x13973e11 get_phv_bit +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1c53d02f mlx4_SET_PORT_user_mac +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x21cda76e mlx4_SET_PORT_fcs_check +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x26190119 mlx4_test_async +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x27fc4c2a mlx4_get_slave_port_state +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2b99587c mlx4_get_is_vlan_offload_disabled +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x310d08ef mlx4_get_eqs_per_port +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3580bf8d mlx4_SET_PORT_VXLAN +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x35a641ae mlx4_SET_VPORT_QOS_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3dbc8b34 mlx4_ALLOCATE_VPP_get +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4018d3f8 mlx4_gen_port_state_change_eqe +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x432264c0 mlx4_SET_PORT_qpn_calc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4a22a784 mlx4_assign_eq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5655cd37 mlx4_gen_guid_change_eqe +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5687bb53 mlx4_get_slave_from_roce_gid +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5687efbd mlx4_eq_get_irq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x56d8a5bc mlx4_SET_PORT_SCHEDULER +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5dd1f109 mlx4_put_slave_node_guid +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x61b61581 mlx4_gen_pkey_eqe +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6a3d4b4f mlx4_tunnel_steer_add +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6bf69a5a mlx4_get_roce_gid_from_slave +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6f42087c mlx4_is_slave_active +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x78abf27d mlx4_get_slave_pkey_gid_tbl_len +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7a7d003b mlx4_sync_pkey_table +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7f806c8b mlx4_SET_PORT_general EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7fdde0b4 mlx4_handle_eth_header_mcast_prio -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x80bc86a7 mlx4_gen_port_state_change_eqe -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8751bfc7 mlx4_SET_PORT_user_mtu -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x87881241 mlx4_test_async -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8c6d40fb mlx4_get_parav_qkey -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x93b250a2 mlx4_get_roce_gid_from_slave -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa8c348ac mlx4_SET_PORT_BEACON -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xac75ebd2 mlx4_SET_PORT_qpn_calc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb247554f mlx4_eq_get_irq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb6b173b7 set_phv_bit -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcc3438ad mlx4_query_diag_counters -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcd69c098 mlx4_SET_PORT_SCHEDULER -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcf229d41 mlx4_test_interrupt -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd2ddc6ef mlx4_ALLOCATE_VPP_get -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd4fc3ddd mlx4_put_slave_node_guid -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xda5c4e50 mlx4_get_eqs_per_port -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xde52dbe4 mlx4_get_slave_node_guid -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe7ab23fc get_phv_bit -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe96aa8fe mlx4_SET_PORT_fcs_check -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf14796c9 mlx4_max_tc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf45bf91f mlx4_sync_pkey_table -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf50d8c85 mlx4_get_cpu_rmap -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf5c9cd5d mlx4_get_module_info -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf921a3f1 mlx4_SET_PORT_user_mac -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfd42e773 mlx4_is_eq_shared -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0090803a mlx5_cmd_exec_polling -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x011c72db __traceiter_mlx5_fs_del_fte -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0212484c mlx5_fpga_sbu_conn_create -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0425daac mlx5_eswitch_uplink_get_proto_dev -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x06a03cf4 mlx5_get_uars_page -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0999d304 mlx5_eq_notifier_register -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0e662742 mlx5_modify_header_dealloc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0ef4abc1 __SCK__tp_func_mlx5_fs_del_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x10316c1e mlx5_packet_reformat_dealloc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x10c19e81 mlx5_eswitch_unregister_vport_reps -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x13f5f547 mlx5_cmd_create_vport_lag -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1655a459 __tracepoint_mlx5_fs_del_ft +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x81e719a6 set_and_calc_slave_port_state +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x82b70a01 mlx4_query_diag_counters +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8820d00a mlx4_SET_MCAST_FLTR +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8a3f0563 mlx4_get_slave_node_guid +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x902a8b04 mlx4_test_interrupt +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x9cf37acc mlx4_SET_VPORT_QOS_get +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x9e6b9a0e mlx4_release_eq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa9aba960 mlx4_SET_PORT_BEACON +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xae1864b8 mlx4_is_eq_vector_valid +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb7938ac2 mlx4_gen_slaves_port_mgt_ev +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xbdd5b27f mlx4_max_tc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc0516d54 mlx4_get_parav_qkey +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xca14b877 set_phv_bit +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd0cd7426 mlx4_SET_PORT_PRIO2TC +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd4125776 mlx4_ALLOCATE_VPP_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe911eb41 mlx4_get_cpu_rmap +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x02537ac6 mlx5_core_destroy_tir +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x03b26832 mlx5_core_create_mkey +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x04d2b63d mlx5_cmd_exec_polling +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0aed0319 mlx5_mpfs_add_mac +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0e9ec5da mlx5_core_roce_gid_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0fab78b5 mlx5_core_destroy_psv +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0ffd657e __SCK__tp_func_mlx5_fs_add_fg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1326c249 mlx5_eswitch_register_vport_reps +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x13cdedf1 mlx5_core_modify_sq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x154b4a5a mlx5_eq_notifier_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x16971239 mlx5_del_flow_rules -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x174ce854 __traceiter_mlx5_fs_set_fte EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1ba626fe __traceiter_mlx5_fs_add_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1ca5f3cc mlx5_comp_vectors_count -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1e0ebc49 mlx5_eswitch_add_send_to_vport_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1e620d88 mlx5_core_create_rq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1ef28f4e mlx5_core_destroy_rq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x240e41f0 mlx5_lag_get_roce_netdev -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x298427a7 __SCK__tp_func_mlx5_fs_del_fte -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2b637864 mlx5_fpga_mem_read -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2d4dc89c mlx5_query_ib_port_oper -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x32846a83 mlx5_notifier_register -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3377e563 mlx5_core_destroy_rqt -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x34955e32 mlx5_core_create_mkey -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x35ddbbf2 __SCK__tp_func_mlx5_fs_del_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x36aaca31 mlx5_fpga_get_sbu_caps -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x39711359 __tracepoint_mlx5_fs_add_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3c1e10b1 mlx5_fc_query -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3e9dc931 mlx5_core_alloc_pd +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1bb83fa1 mlx5_core_create_psv +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x20dc5496 mlx5_add_flow_rules +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x25a1743a mlx5_debug_qp_add +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x282d8151 mlx5_core_create_rqt +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x29dea3ab __traceiter_mlx5_fs_set_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2d84d1a4 mlx5_cmd_create_vport_lag +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2dde6728 mlx5_fpga_mem_read +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2e5cd7a5 mlx5_core_dealloc_pd +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2ffcd9d8 mlx5_fc_create +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x341080b0 mlx5_eswitch_get_proto_dev +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3410e14b mlx5_rsc_dump_next +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x35f6bd16 mlx5_rsc_dump_cmd_create +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3742e853 mlx5_core_destroy_rqt +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x37d09649 mlx5_eswitch_reg_c1_loopback_enabled +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3a7cd737 __tracepoint_mlx5_fs_del_fg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3c801754 mlx5_core_modify_tis +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3f10da45 mlx5_cmd_alloc_uar EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3fb9179e mlx5_create_auto_grouped_flow_table -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x421b17f2 mlx5_core_destroy_tir -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4370733d mlx5_put_uars_page -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x44583ac3 mlx5_rl_remove_rate -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x457c1909 mlx5_eswitch_get_encap_mode +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4375b5ec mlx5_rl_remove_rate_raw +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x44155bf9 mlx5_eswitch_get_vport_metadata_for_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4458cd06 mlx5_core_modify_cq_moderation +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x448c7103 mlx5_fc_query +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4559f7a7 mlx5_fs_remove_rx_underlay_qpn EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x45eb656d __traceiter_mlx5_fs_del_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x46d1c852 __tracepoint_mlx5_fw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4a432d28 mlx5_cmd_destroy_vport_lag -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4b25dd49 mlx5_core_query_mkey -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4fb4e256 mlx5_core_destroy_tis +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x46ee0536 mlx5_eq_update_ci +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x48c1ae25 mlx5_core_destroy_mkey +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x49afa1ae __tracepoint_mlx5_fs_add_rule +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4a49a61a mlx5_eq_create_generic +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4c5ec19d mlx5_lag_is_roce +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4d7bb2c3 __SCK__tp_func_mlx5_fs_del_rule +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x51e89447 mlx5_query_ib_port_oper EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x540fb126 mlx5_create_flow_group -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5432fa60 __SCK__tp_func_mlx5_fs_del_ft EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x549cfb8e __traceiter_mlx5_fs_del_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x54e9511a mlx5_core_destroy_cq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56721ade mlx5_eq_update_ci -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5b0d7cf6 mlx5_debugfs_root +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x55209d6a mlx5_lag_is_active +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x55e9b825 mlx5_modify_header_dealloc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56478a43 __traceiter_mlx5_fw +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56619fab mlx5_core_modify_rq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x568ff70b __SCK__tp_func_mlx5_fs_set_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56cc0169 mlx5_core_create_tis +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x585549dd mlx5_eq_destroy_generic +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5b51f8ea mlx5_eq_disable +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5b7e0830 __tracepoint_mlx5_fs_set_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5b9396a5 __tracepoint_mlx5_fs_del_ft EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5c9fbb88 __traceiter_mlx5_fs_del_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5ce33508 mlx5_core_modify_sq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5f5d4c9f mlx5_core_modify_rq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5fac8b7e mlx5_core_create_rqt +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x60045ea6 mlx5_qp_debugfs_init EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x61492bb7 mlx5_rl_are_equal -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x614c02d2 mlx5_fc_destroy EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x62dc190a __SCT__tp_func_mlx5_fs_del_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x633ebcb1 mlx5_core_create_psv -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x67c344e8 mlx5_core_detach_mcg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x69488cb2 mlx5_core_roce_gid_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x69868630 mlx5_eswitch_get_vport_metadata_for_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x70550e3d __traceiter_mlx5_fw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x74e29628 mlx5_eswitch_reg_c1_loopback_enabled -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x76c3c8f1 __tracepoint_mlx5_fs_del_fte -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x776d61ca mlx5_modify_header_alloc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x77bae5cb __tracepoint_mlx5_fs_del_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x79a2d044 mlx5_debug_qp_add -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7addb0de mlx5_fs_remove_rx_underlay_qpn -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7b124827 mlx5_core_query_vendor_id -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x806e7a0c mlx5_core_destroy_psv -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x84f010d2 mlx5_core_create_tir -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8603ba69 mlx5_fpga_mem_write -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8778c041 mlx5_lag_is_sriov -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8861533f mlx5_cmd_exec -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x88b8ae11 mlx5_eq_notifier_unregister -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x88ec3036 mlx5_eq_disable -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x890140f9 mlx5_fc_create +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x62f84bb3 mlx5_eq_enable +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x66598591 mlx5_comp_vectors_count +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x670b1d1b mlx5_cmd_free_uar +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x674ea0dd mlx5_lag_get_slave_port +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6b437333 mlx5_core_query_cq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6c1f34b9 mlx5_core_create_cq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6c891e90 mlx5_comp_irq_get_affinity_mask +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6d81c312 mlx5_core_destroy_tis +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6e1224ec __SCK__tp_func_mlx5_fs_add_ft +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7564286d __tracepoint_mlx5_fw +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7612683c mlx5_eswitch_add_send_to_vport_rule +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x78bbf91e mlx5_cmd_cleanup_async_ctx +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7b435ea5 mlx5_fpga_sbu_conn_destroy +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7cc1ef07 mlx5_put_uars_page +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7e3d34b0 mlx5_core_destroy_rq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x852fa66e mlx5_rdma_rn_get_params +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x86b13e47 mlx5_eq_get_eqe +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8753cb2b mlx5_core_dealloc_transport_domain +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x88f27847 mlx5_eswitch_unregister_vport_reps EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x89fabe37 mlx5_create_flow_table -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8a8e844d mlx5_cmd_alloc_uar -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8ca318ef __tracepoint_mlx5_fs_del_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8fd3f2dc mlx5_cmd_exec_cb -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x92f51741 mlx5_core_dealloc_pd -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x93f0da79 mlx5_eswitch_register_vport_reps -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x94afa561 mlx5_rl_add_rate +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8b564234 mlx5_free_bfreg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8d1fdff9 mlx5_vector2eqn +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8d79f7ae mlx5_modify_header_alloc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8e72a378 mlx5_cmd_init_async_ctx +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8f80a17f mlx5_get_flow_namespace +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8fd1d717 mlx5_alloc_bfreg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9056d59b mlx5_packet_reformat_dealloc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x90cf96c1 mlx5_core_query_rq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x936860f4 __tracepoint_mlx5_fs_add_fg EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x96eb2c99 mlx5_fc_id EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x98ab7cc6 mlx5_destroy_flow_table -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9a594894 mlx5_get_flow_namespace -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9cc90c31 __SCK__tp_func_mlx5_fs_add_fg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x99aa2252 mlx5_get_fdb_sub_ns EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9d36ddd0 __SCT__tp_func_mlx5_fs_add_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9e0d8a64 mlx5_get_fdb_sub_ns -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9e51c08d mlx5_eswitch_get_vport_metadata_for_match -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa654f01b mlx5_eswitch_get_proto_dev -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa679fb4d mlx5_lag_query_cong_counters -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa6b7416b mlx5_buf_alloc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa725f726 mlx5_core_attach_mcg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xac9399c2 mlx5_core_query_rq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9e013aee mlx5_fc_destroy +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9f352929 mlx5_core_create_rq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9f8ab6bc mlx5_eswitch_get_vport_metadata_for_match +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa1e9479b mlx5_lag_get_roce_netdev +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa38d86cb mlx5_core_destroy_cq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa5af59a8 mlx5_core_query_vendor_id +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa5b00d20 mlx5_fpga_get_sbu_caps +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa6e9d2bd __SCK__tp_func_mlx5_fs_del_fg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa7c33494 mlx5_lag_is_sriov +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa812e7fd mlx5_notifier_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xab5ce1b5 __SCK__tp_func_mlx5_fw +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xabaff457 mlx5_eswitch_vport_rep +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xacc4eae0 mlx5_packet_reformat_alloc EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xacfe8a18 __SCT__tp_func_mlx5_fs_del_fte EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xad6815cd mlx5_rsc_dump_cmd_destroy -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xad73753f mlx5_eq_destroy_generic -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xada824fa mlx5_rl_remove_rate_raw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xadf9d572 __SCK__tp_func_mlx5_fw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xae17547c mlx5_mpfs_del_mac -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xaf2de055 mlx5_core_query_sq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb0457ffd mlx5_lag_get_slave_port EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb06c0bfd __SCT__tp_func_mlx5_fs_set_fte -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb07f9f63 __SCK__tp_func_mlx5_fs_set_fte -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb1ad5135 mlx5_lag_is_roce -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb1b6646f mlx5_cmd_free_uar +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb08b9315 mlx5_rl_is_in_range EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb4e976bb __SCT__tp_func_mlx5_fs_add_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb633afa8 mlx5_rl_is_in_range -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb98d9675 mlx5_free_bfreg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbb26a077 __SCK__tp_func_mlx5_fs_add_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbf41139a __tracepoint_mlx5_fs_add_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbfcaea53 mlx5_core_query_cq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc3ca4426 mlx5_debug_qp_remove -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc64f1eb7 mlx5_comp_irq_get_affinity_mask -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc677621f mlx5_notifier_unregister -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc8949cf8 mlx5_rdma_rn_get_params -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xca12f9d3 mlx5_core_create_cq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb70745fe mlx5_fpga_mem_write +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbbc2bf4b mlx5_core_alloc_pd +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbc8eb324 mlx5_cmd_destroy_vport_lag +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbf380eb5 __traceiter_mlx5_fs_del_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc1727578 mlx5_core_modify_cq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc285b0f4 __tracepoint_mlx5_fs_del_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc662d091 mlx5_debugfs_root +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc706932f __SCK__tp_func_mlx5_fs_del_ft EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcad019c3 __SCT__tp_func_mlx5_fs_del_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcb0cbb6f mlx5_core_destroy_mkey -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcb9306e9 mlx5_fpga_sbu_conn_sendmsg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xccd10427 mlx5_fs_add_rx_underlay_qpn -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcd7c5a29 mlx5_qp_debugfs_cleanup -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd0847b18 mlx5_rsc_dump_next -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd15b4d2d mlx5_eswitch_vport_rep -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd19ff9b6 mlx5_core_modify_tis -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd430161f mlx5_alloc_bfreg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd7827165 mlx5_core_alloc_transport_domain -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xda7e8809 mlx5_mpfs_add_mac +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcbf523a1 mlx5_core_alloc_transport_domain +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcc548a83 mlx5_eswitch_vport_match_metadata_enabled +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcca5f1af mlx5_fpga_sbu_conn_create +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcdf102b0 mlx5_fpga_sbu_conn_sendmsg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcf744fcf __SCK__tp_func_mlx5_fs_del_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd1ae6856 mlx5_cmd_exec_cb +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd1d2e7ee mlx5_eswitch_get_encap_mode +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd33d4e4f mlx5_rl_add_rate +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd39d3d85 mlx5_core_query_mkey +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd3da6ae5 mlx5_qp_debugfs_cleanup +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd563e49b mlx5_core_query_sq +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd74a0f7a mlx5_get_uars_page EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdb622108 __SCT__tp_func_mlx5_fs_add_rule -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdbbe8b01 mlx5_eq_get_eqe -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xde0d32fc mlx5_cmd_cleanup_async_ctx -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdeae5208 __tracepoint_mlx5_fs_add_fg -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdeb48a53 mlx5_qp_debugfs_init +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdc60f85b mlx5_notifier_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdd3715f1 mlx5_core_create_tir EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdee4591d __traceiter_mlx5_fs_add_fg EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdfbc08aa __SCT__tp_func_mlx5_fw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdfe39697 mlx5_core_modify_cq -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe12db3a3 mlx5_lag_is_active +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe0bf1029 mlx5_eq_notifier_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe1b97d95 mlx5_destroy_flow_group EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe30fb2a8 __SCT__tp_func_mlx5_fs_del_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe34dc256 mlx5_vector2eqn -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe401a77c mlx5_nic_vport_disable_roce -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe60d6ae5 mlx5_eq_create_generic -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe73e3cfe mlx5_rsc_dump_cmd_create -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe8c91eb2 mlx5_eq_enable -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe9854ed3 mlx5_eswitch_vport_match_metadata_enabled -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xea6fa780 mlx5_fpga_sbu_conn_destroy -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xea98a84c mlx5_core_create_tis -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xed969f72 mlx5_add_flow_rules -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xef387035 __tracepoint_mlx5_fs_set_fte +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe5e26b8b mlx5_rl_remove_rate +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe60fee2c mlx5_nic_vport_disable_roce +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe8689d75 mlx5_eswitch_uplink_get_proto_dev +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe8a6ab29 mlx5_mpfs_del_mac +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xeb98a988 mlx5_core_attach_mcg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xecf727ca mlx5_lag_query_cong_counters +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xee3f5d3f mlx5_debug_qp_remove EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf120e368 mlx5_create_lag_demux_flow_table -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf16abc4c mlx5_core_modify_cq_moderation -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf4799641 mlx5_rl_add_rate_raw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf47c6761 mlx5_cmd_init_async_ctx -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf581e202 mlx5_packet_reformat_alloc -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf93bc365 mlx5_core_dealloc_transport_domain +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf276742d mlx5_core_detach_mcg +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf2872166 __tracepoint_mlx5_fs_add_ft +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf3b2b4b8 mlx5_fs_add_rx_underlay_qpn +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf8a9b975 __SCK__tp_func_mlx5_fs_add_rule EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf9c5a596 __traceiter_mlx5_fs_add_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfd264da3 __SCK__tp_func_mlx5_fs_add_ft -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxfw/mlxfw 0x3c5789d4 mlxfw_firmware_flash +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfa976bb3 mlx5_buf_alloc +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfb71e410 mlx5_cmd_exec +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfc7daa18 __tracepoint_mlx5_fs_del_rule +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfecb3acf mlx5_rl_add_rate_raw +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxfw/mlxfw 0x8bc360ed mlxfw_firmware_flash EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x02dfd3d0 mlxsw_afk_key_info_block_encoding_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x07abcc0c mlxsw_afa_block_append_trap EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x0ca34ccf mlxsw_core_max_ports EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x0e81c09c mlxsw_afk_destroy EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x120a1738 mlxsw_core_port_init -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x147398ea mlxsw_core_rx_listener_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x15801382 mlxsw_afk_key_info_put EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x18b0ad00 mlxsw_afa_block_append_police EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x19fa5852 mlxsw_core_flush_owq EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x1c6605f6 mlxsw_afa_block_append_qos_switch_prio EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x1cb8f858 mlxsw_reg_trans_query +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x1dfd4dde mlxsw_afa_block_append_mirror EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x202693f0 mlxsw_afa_block_cur_set EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x21daf3af mlxsw_afa_block_append_qos_dsfield EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x23eddc68 mlxsw_core_cpu_port_init -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x286dc460 mlxsw_core_trap_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x282d9b41 mlxsw_core_driver_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x2c68ced3 mlxsw_core_read_frc_h +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x350ac612 mlxsw_core_rx_listener_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x35ba2254 mlxsw_afk_values_add_u32 -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x35f171c4 mlxsw_core_skb_receive -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x3793f05f mlxsw_env_get_module_eeprom EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x38185d87 mlxsw_afa_block_append_qos_ecn -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x3ac4eb91 mlxsw_core_trap_state_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x3adfe979 mlxsw_core_bus_device_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x3cd77c65 mlxsw_core_trap_state_set EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x406b4614 mlxsw_afa_block_append_counter EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x43a9b87e mlxsw_afa_block_terminate EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x47041e4e mlxsw_afk_key_info_blocks_count_get @@ -2947,38 +2954,39 @@ EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x4b0bae55 mlxsw_core_kvd_sizes_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x5a099407 mlxsw_afa_block_append_qos_dscp EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x5cf3dd79 mlxsw_core_bus_device_unregister -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x5f9e5cd7 mlxsw_core_driver_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x5ff17b5c mlxsw_afa_block_destroy EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x618a30ab mlxsw_afa_block_commit EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x61ea9293 mlxsw_core_event_listener_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x63874d4c mlxsw_core_port_driver_priv -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x64e22715 mlxsw_afa_create EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x65e16da4 mlxsw_afk_key_info_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x692ac04e mlxsw_afk_create -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x6c4fd4e4 mlxsw_core_ptp_transmitted EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x71e1d813 mlxsw_core_port_clear EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x749556a2 mlxsw_afk_key_info_subset EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x74eb7c9e mlxsw_core_res_valid -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x76beeb34 mlxsw_core_bus_device_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x77768221 mlxsw_core_module_max_width EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x77d83398 mlxsw_core_read_frc_l +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x79d46d2a mlxsw_core_trap_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x7f659d4c mlxsw_afa_block_append_vlan_modify EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x827a2f1f mlxsw_afa_block_jump EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x829e8851 mlxsw_afa_block_first_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x83dd4a30 mlxsw_afa_block_append_mirror +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x841630fc mlxsw_core_port_devlink_port_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x858c30d0 mlxsw_afa_block_create EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x86a40342 mlxsw_core_res_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x87b88710 mlxsw_core_event_listener_unregister EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x8854d198 mlxsw_reg_write EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x8ba5fa7e mlxsw_core_lag_mapping_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x8d2052ec mlxsw_core_rx_listener_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x902c3533 mlxsw_core_schedule_dw -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x9078f960 mlxsw_core_trap_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x931017b4 mlxsw_core_skb_receive EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x97035a9c mlxsw_afa_block_append_fid_set EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x97cf0ab9 mlxsw_core_port_is_xm EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x996c5d6d mlxsw_reg_trans_bulk_wait +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x9ac7de2d mlxsw_core_driver_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x9bce12af mlxsw_core_port_eth_set EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x9cbf026d mlxsw_afa_destroy EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0x9e41f494 mlxsw_afk_encode EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xa7765e88 mlxsw_reg_query +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xb47afdef mlxsw_core_ptp_transmitted EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xb5e762fa mlxsw_afk_values_add_buf EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xb6517b2e mlxsw_afa_block_append_trap_and_forward EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xb9f797a9 mlxsw_env_module_overheat_counter_get @@ -2988,11 +2996,11 @@ EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xbe82d6cc mlxsw_env_get_module_info EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xbfb7df3c mlxsw_core_driver_priv EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xbfd01f33 mlxsw_core_port_ib_set -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xc34971b6 mlxsw_core_skb_transmit +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xc4930440 mlxsw_core_trap_register EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xc9c2e4cc mlxsw_core_lag_mapping_clear EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xca257489 mlxsw_afa_block_append_fwd EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xcbab836f mlxsw_core_fw_rev_minor_subminor_validate -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xcd2bb3c9 mlxsw_core_port_eth_set +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xce3d78e3 mlxsw_env_get_module_eeprom EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd1a82f0b mlxsw_core_lag_mapping_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd252e62d mlxsw_core_skb_transmit_busy EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd28256cf mlxsw_afa_block_append_allocated_counter @@ -3000,110 +3008,109 @@ EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd71566b9 mlxsw_core_schedule_work EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd84eb6b0 mlxsw_afa_block_append_drop EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xd9f711ae mlxsw_afa_block_append_mcrouter -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xda112ff7 mlxsw_core_port_devlink_port_get EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xdc31781e mlxsw_reg_trans_write EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xdc415cf1 mlxsw_afa_block_continue EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xde4e211f mlxsw_afa_block_append_l4port EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xdeb1dc2e mlxsw_afa_block_first_kvdl_index EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xe16986dd mlxsw_afa_block_activity_get -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xe2a7e5b7 mlxsw_core_driver_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xeb07eaba mlxsw_afa_create EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xecab212a mlxsw_afa_cookie_lookup EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xf2ca3bae mlxsw_core_res_query_enabled EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xf4909bea mlxsw_core_port_type_get -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xfd4d32eb mlxsw_core_rx_listener_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xfe3953a4 mlxsw_core_skb_transmit EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_core 0xff007c25 mlxsw_core_cpu_port_fini -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_i2c 0x12980330 mlxsw_i2c_driver_register -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_i2c 0xade9326d mlxsw_i2c_driver_unregister -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_pci 0x9262ace7 mlxsw_pci_driver_register -EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_pci 0x9b7fe4a9 mlxsw_pci_driver_unregister -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x02eca20a ocelot_get_strings -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x03b29f5d ocelot_fdb_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x0ba3ce37 ocelot_port_txtstamp_request -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x0cbe5723 ocelot_port_policer_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x100f30c0 ocelot_devlink_sb_unregister -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x15a56781 ocelot_mrp_del -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x1ecaf1c4 ocelot_port_inject_frame -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x23609b6f ocelot_port_mdb_del +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_i2c 0x56c26315 mlxsw_i2c_driver_register +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_i2c 0x6309bcdc mlxsw_i2c_driver_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_pci 0x72393d14 mlxsw_pci_driver_unregister +EXPORT_SYMBOL drivers/net/ethernet/mellanox/mlxsw/mlxsw_pci 0xde042d77 mlxsw_pci_driver_register +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x037b4053 ocelot_hwstamp_set +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x072356c3 ocelot_port_mdb_add +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x0c1ded82 ocelot_ptp_verify +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x0d4f700a ocelot_port_bridge_leave +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x1069e6de ocelot_get_max_mtu +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x1b2a3afc ocelot_get_ts_info +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x1c56e926 ocelot_sb_port_pool_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x20a873b0 ocelot_mact_learn +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x24863d6f ocelot_ptp_enable EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x274a0e05 ocelot_port_fdb_do_dump -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x27903ba0 ocelot_port_disable -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x2974be84 ocelot_mrp_del_ring_role +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x2981b617 ocelot_deinit +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x29b73fcd ocelot_drain_cpu_queue +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x29de6f4c ocelot_vlan_add EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x2c203867 ocelot_vcap_block_find_filter_by_id -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x2c50d5ba ocelot_sb_occ_max_clear -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x317ea11f ocelot_ptp_enable -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x31c42959 ocelot_init_timestamp -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x32ce9d3b ocelot_port_set_maxlen -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x336b90b4 ocelot_fdb_del -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x351cea35 ocelot_mrp_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x3b371b95 ocelot_port_lag_leave -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x41529286 ocelot_fdb_dump -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x427bbaf6 ocelot_hwstamp_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x50468e0e ocelot_mrp_add_ring_role -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5522a98b ocelot_hwstamp_set -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x57099430 ocelot_apply_bridge_fwd_mask -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5aa7442c ocelot_vlan_prepare -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5bfdc14f ocelot_set_ageing_time -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5c02414d ocelot_mact_forget -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x607e4a97 ocelot_adjust_link -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x62a9b5d3 ocelot_init -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x65f95a9b ocelot_sb_occ_snapshot -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6c845c5b ocelot_port_pre_bridge_flags -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6f6e358d ocelot_port_flush -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6f8d4f95 ocelot_get_ethtool_stats -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x705ab0ed ocelot_sb_occ_tc_port_bind_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x73c7c782 ocelot_port_bridge_flags -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x7973a61d ocelot_xtr_poll_frame -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x7c4ee272 ocelot_port_vlan_filtering -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x7dabd1e0 ocelot_vcap_filter_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x80a01022 ocelot_get_ts_info -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8292c6b3 ocelot_devlink_sb_register -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x861fba60 ocelot_port_mdb_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8b2e450d ocelot_get_max_mtu -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8d9cf366 ocelot_port_bridge_join -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x91ce1b51 ocelot_sb_tc_pool_bind_set -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x92a2fbcf ocelot_sb_occ_port_pool_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x95767c1e ocelot_sb_port_pool_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x98bb58d3 ocelot_sb_pool_set -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x9dea90c6 ocelot_can_inject -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xa08eddb0 ocelot_deinit_port -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xa8d4efb4 ocelot_ptp_settime64 -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xaa0e2741 ocelot_vlan_add -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xaa5fef5d ocelot_sb_pool_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xab9d2060 ocelot_port_lag_join -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xae0149f4 ocelot_sb_port_pool_set -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xae4ef738 ocelot_get_sset_count -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xb106179a ocelot_ptp_gettime64 -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xb315032b ocelot_port_lag_change -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xbf5cac95 ocelot_vlan_del -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xbfe0affa ocelot_port_policer_del -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc3de1c71 ocelot_port_bridge_leave -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc3f1d5bd ocelot_sb_tc_pool_bind_get -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc49d6353 ocelot_deinit -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc82cd208 ocelot_ptp_adjfine -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xca4d3dea ocelot_vcap_filter_del -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xcd4d3b1e ocelot_bridge_stp_state_set -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xcf1e0d31 ocelot_init_port -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xd3a0eccb ocelot_mact_learn -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xd489cc65 ocelot_drain_cpu_queue -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe22a1a93 ocelot_ptp_verify -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe55d2176 ocelot_get_txtstamp -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe6288aa5 ocelot_deinit_timestamp -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf1d5bc54 ocelot_ptp_adjtime -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xfab40446 ocelot_port_enable -EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xfee40ba9 ocelot_ptp_rew_op +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x2d220be0 ocelot_can_inject +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x33f6d0cc ocelot_bridge_stp_state_set +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x34be741f ocelot_ptp_gettime64 +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x35380d92 ocelot_sb_pool_set +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x35d93d29 ocelot_sb_occ_snapshot +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x3da04bdf ocelot_hwstamp_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x3df6c920 ocelot_port_policer_add +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x40a4137b ocelot_xtr_poll_frame +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x43a60d08 ocelot_port_inject_frame +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x44d13027 ocelot_fdb_dump +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x477f65bc ocelot_mrp_add_ring_role +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x4b2a3f4e ocelot_port_bridge_join +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x538dcb98 ocelot_port_enable +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5402c3a3 ocelot_apply_bridge_fwd_mask +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x55568d7f ocelot_port_lag_change +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x56024b6d ocelot_mrp_del_ring_role +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5632a5c9 ocelot_ptp_rew_op +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x57480add ocelot_sb_tc_pool_bind_set +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x57767605 ocelot_port_lag_leave +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x57f2ff1a ocelot_mrp_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x59c9db79 ocelot_vlan_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5b628ae9 ocelot_devlink_sb_unregister +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5bbe4e01 ocelot_get_strings +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5e90312f ocelot_mrp_add +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x62e15c07 ocelot_port_mdb_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x63c182bd ocelot_ptp_settime64 +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6968aead ocelot_port_flush +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6998be8c ocelot_port_policer_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6af10925 ocelot_set_ageing_time +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x6f959c5b ocelot_get_txtstamp +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x71a57e7b ocelot_deinit_port +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x75716413 ocelot_deinit_timestamp +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x75c1eee1 ocelot_sb_tc_pool_bind_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x7c77dfbb ocelot_port_disable +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x7d007eef ocelot_port_pre_bridge_flags +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x840ca809 ocelot_vcap_filter_add +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8f448f39 ocelot_fdb_add +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x971223d1 ocelot_vlan_prepare +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x9883cd39 ocelot_port_bridge_flags +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xa0897005 ocelot_ptp_adjfine +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xa16da64f ocelot_port_txtstamp_request +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xaacd28cd ocelot_sb_pool_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xaeb574e5 ocelot_init_port +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xafce1c1d ocelot_port_vlan_filtering +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xb5a6f9a4 ocelot_mact_forget +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xba1e07d2 ocelot_vcap_filter_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc4a27800 ocelot_fdb_del +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xcef7d4d3 ocelot_sb_occ_max_clear +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xdf80c767 ocelot_sb_occ_port_pool_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe59b45ff ocelot_init_timestamp +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe7caf515 ocelot_sb_port_pool_set +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xe7dd031b ocelot_port_set_maxlen +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xeae5a8a9 ocelot_port_lag_join +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xeb88879c ocelot_adjust_link +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xebe06a85 ocelot_get_sset_count +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xec3580ed ocelot_ptp_adjtime +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xef408c0b ocelot_devlink_sb_register +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf5623306 ocelot_sb_occ_tc_port_bind_get +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf91ea285 ocelot_get_ethtool_stats +EXPORT_SYMBOL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf9b186ed ocelot_init +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x28ba8903 qed_get_iscsi_ops EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x4f264472 qed_put_iscsi_ops -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x4f6fdb8f qed_get_eth_ops -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x7037f421 qed_get_iscsi_ops -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x859b0028 qed_get_fcoe_ops +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x641ab46a qed_get_fcoe_ops +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x83ae0c93 qed_get_eth_ops EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x992e03d0 qed_put_fcoe_ops EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0x9eeeef48 qed_put_eth_ops -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0xd59f5e64 qed_get_rdma_ops -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qede/qede 0x405cde67 qede_rdma_register_driver -EXPORT_SYMBOL drivers/net/ethernet/qlogic/qede/qede 0x9151cdd9 qede_rdma_unregister_driver -EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x3458f4c9 hdlcdrv_receiver -EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x7c065b00 hdlcdrv_unregister -EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x800ed6b2 hdlcdrv_register -EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x9e692026 hdlcdrv_arbitrate -EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0xd72c297d hdlcdrv_transmitter +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qed/qed 0xbb4bbb29 qed_get_rdma_ops +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qede/qede 0x9161169f qede_rdma_register_driver +EXPORT_SYMBOL drivers/net/ethernet/qlogic/qede/qede 0xf840ccf3 qede_rdma_unregister_driver +EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x0d64f599 hdlcdrv_transmitter +EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x1bb0599c hdlcdrv_register +EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0x5b37d026 hdlcdrv_arbitrate +EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0xaa4245c2 hdlcdrv_unregister +EXPORT_SYMBOL drivers/net/hamradio/hdlcdrv 0xd9fd551a hdlcdrv_receiver EXPORT_SYMBOL drivers/net/mdio 0x3e17f466 mdio_set_flag EXPORT_SYMBOL drivers/net/mdio 0x424a69a2 mdio45_ethtool_ksettings_get_npage EXPORT_SYMBOL drivers/net/mdio 0x60443957 mdio45_probe @@ -3117,663 +3124,663 @@ EXPORT_SYMBOL drivers/net/mdio/mdio-bitbang 0x6ed94f1e mdiobb_write EXPORT_SYMBOL drivers/net/mdio/mdio-cavium 0x2ef94b13 cavium_mdiobus_write EXPORT_SYMBOL drivers/net/mdio/mdio-cavium 0x6c704b3c cavium_mdiobus_read -EXPORT_SYMBOL drivers/net/mii 0x03b46ced generic_mii_ioctl -EXPORT_SYMBOL drivers/net/mii 0x14227f5d mii_ethtool_gset -EXPORT_SYMBOL drivers/net/mii 0x23091df0 mii_nway_restart -EXPORT_SYMBOL drivers/net/mii 0x2f064bca mii_check_gmii_support -EXPORT_SYMBOL drivers/net/mii 0x35b1d9d6 mii_ethtool_set_link_ksettings -EXPORT_SYMBOL drivers/net/mii 0x7a20c3c0 mii_check_media -EXPORT_SYMBOL drivers/net/mii 0x8670b2e5 mii_check_link -EXPORT_SYMBOL drivers/net/mii 0x86efd275 mii_link_ok -EXPORT_SYMBOL drivers/net/mii 0xbc836beb mii_ethtool_sset -EXPORT_SYMBOL drivers/net/mii 0xf1742c3c mii_ethtool_get_link_ksettings +EXPORT_SYMBOL drivers/net/mii 0x03cae19e mii_ethtool_sset +EXPORT_SYMBOL drivers/net/mii 0x0f4d1e7b mii_check_link +EXPORT_SYMBOL drivers/net/mii 0x2ca2598b mii_ethtool_gset +EXPORT_SYMBOL drivers/net/mii 0x38cf5065 mii_nway_restart +EXPORT_SYMBOL drivers/net/mii 0x4c428192 mii_ethtool_set_link_ksettings +EXPORT_SYMBOL drivers/net/mii 0x602df69a mii_check_media +EXPORT_SYMBOL drivers/net/mii 0xa9a81298 mii_link_ok +EXPORT_SYMBOL drivers/net/mii 0xb0711715 mii_ethtool_get_link_ksettings +EXPORT_SYMBOL drivers/net/mii 0xdfc07cc4 generic_mii_ioctl +EXPORT_SYMBOL drivers/net/mii 0xe14aa78e mii_check_gmii_support EXPORT_SYMBOL drivers/net/pcs/pcs-lynx 0x34e7784d lynx_pcs_destroy EXPORT_SYMBOL drivers/net/pcs/pcs-lynx 0x78bec86e lynx_pcs_create -EXPORT_SYMBOL drivers/net/phy/bcm-phy-lib 0x159b57a9 bcm54xx_auxctl_write -EXPORT_SYMBOL drivers/net/ppp/pppox 0x390c36d4 pppox_unbind_sock -EXPORT_SYMBOL drivers/net/ppp/pppox 0x560ca94b pppox_ioctl -EXPORT_SYMBOL drivers/net/ppp/pppox 0x78becf51 register_pppox_proto -EXPORT_SYMBOL drivers/net/ppp/pppox 0xa350721e pppox_compat_ioctl +EXPORT_SYMBOL drivers/net/phy/bcm-phy-lib 0x71d51693 bcm54xx_auxctl_write +EXPORT_SYMBOL drivers/net/ppp/pppox 0x70a9118f pppox_compat_ioctl +EXPORT_SYMBOL drivers/net/ppp/pppox 0x954741c3 register_pppox_proto EXPORT_SYMBOL drivers/net/ppp/pppox 0xe0ff7a18 unregister_pppox_proto -EXPORT_SYMBOL drivers/net/sungem_phy 0x28a76d72 sungem_phy_probe -EXPORT_SYMBOL drivers/net/team/team 0x17f6f432 team_modeop_port_enter -EXPORT_SYMBOL drivers/net/team/team 0x1fdc2e07 team_options_register -EXPORT_SYMBOL drivers/net/team/team 0x452250f6 team_mode_unregister -EXPORT_SYMBOL drivers/net/team/team 0x573c4036 team_mode_register -EXPORT_SYMBOL drivers/net/team/team 0x6a09a763 team_modeop_port_change_dev_addr -EXPORT_SYMBOL drivers/net/team/team 0x78f037e7 team_options_unregister -EXPORT_SYMBOL drivers/net/team/team 0x88f7e0cb team_options_change_check -EXPORT_SYMBOL drivers/net/team/team 0x8b07f79e team_option_inst_set_change -EXPORT_SYMBOL drivers/net/usb/usbnet 0x0075c658 usbnet_device_suggests_idle -EXPORT_SYMBOL drivers/net/usb/usbnet 0x81c043db usbnet_manage_power -EXPORT_SYMBOL drivers/net/usb/usbnet 0xb01385ef usbnet_link_change -EXPORT_SYMBOL drivers/net/wan/hdlc 0x0575c241 hdlc_close -EXPORT_SYMBOL drivers/net/wan/hdlc 0x5500eff5 alloc_hdlcdev -EXPORT_SYMBOL drivers/net/wan/hdlc 0x5d6d4d0f attach_hdlc_protocol -EXPORT_SYMBOL drivers/net/wan/hdlc 0x76024061 hdlc_ioctl -EXPORT_SYMBOL drivers/net/wan/hdlc 0x8900049e hdlc_start_xmit -EXPORT_SYMBOL drivers/net/wan/hdlc 0x9bf0c03c unregister_hdlc_protocol -EXPORT_SYMBOL drivers/net/wan/hdlc 0xab2a36e4 unregister_hdlc_device -EXPORT_SYMBOL drivers/net/wan/hdlc 0xbf6abd22 hdlc_open -EXPORT_SYMBOL drivers/net/wan/hdlc 0xc0805a47 register_hdlc_protocol -EXPORT_SYMBOL drivers/net/wan/hdlc 0xf40c25ec detach_hdlc_protocol +EXPORT_SYMBOL drivers/net/ppp/pppox 0xeb90e4ec pppox_unbind_sock +EXPORT_SYMBOL drivers/net/ppp/pppox 0xf136e5a3 pppox_ioctl +EXPORT_SYMBOL drivers/net/sungem_phy 0x9ca80872 sungem_phy_probe +EXPORT_SYMBOL drivers/net/team/team 0x01bd21f2 team_modeop_port_enter +EXPORT_SYMBOL drivers/net/team/team 0x2319afcb team_option_inst_set_change +EXPORT_SYMBOL drivers/net/team/team 0x2a2072a2 team_mode_register +EXPORT_SYMBOL drivers/net/team/team 0x57d7aadc team_options_change_check +EXPORT_SYMBOL drivers/net/team/team 0x5dcee97b team_options_register +EXPORT_SYMBOL drivers/net/team/team 0x9723a3f0 team_mode_unregister +EXPORT_SYMBOL drivers/net/team/team 0xc1d69afc team_modeop_port_change_dev_addr +EXPORT_SYMBOL drivers/net/team/team 0xca53567c team_options_unregister +EXPORT_SYMBOL drivers/net/usb/usbnet 0x5627136f usbnet_device_suggests_idle +EXPORT_SYMBOL drivers/net/usb/usbnet 0x7db3c06a usbnet_manage_power +EXPORT_SYMBOL drivers/net/usb/usbnet 0xb1326e73 usbnet_link_change +EXPORT_SYMBOL drivers/net/wan/hdlc 0x3990130b hdlc_open +EXPORT_SYMBOL drivers/net/wan/hdlc 0x46d8872d hdlc_close +EXPORT_SYMBOL drivers/net/wan/hdlc 0x4d191831 detach_hdlc_protocol +EXPORT_SYMBOL drivers/net/wan/hdlc 0x4fb9ae62 unregister_hdlc_device +EXPORT_SYMBOL drivers/net/wan/hdlc 0x55fad10b register_hdlc_protocol +EXPORT_SYMBOL drivers/net/wan/hdlc 0x71693409 hdlc_ioctl +EXPORT_SYMBOL drivers/net/wan/hdlc 0x72700f10 hdlc_start_xmit +EXPORT_SYMBOL drivers/net/wan/hdlc 0x95ec8269 alloc_hdlcdev +EXPORT_SYMBOL drivers/net/wan/hdlc 0xd8bf9448 attach_hdlc_protocol +EXPORT_SYMBOL drivers/net/wan/hdlc 0xe3b8b9ad unregister_hdlc_protocol EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x108b188f ath_is_49ghz_allowed -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x10f909ab ath_hw_setbssidmask -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x24e6a45f ath_reg_notifier_apply +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x202094ec ath_hw_keysetmac +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x29c4a0d2 ath_hw_cycle_counters_update +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x2d9afae8 ath_key_delete +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x3c140e7c ath_printk +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x4363e4f4 ath_rxbuf_alloc +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x44889b62 ath_hw_keyreset EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x4571aea8 ath_is_world_regd -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x4e3f1299 ath_hw_cycle_counters_update -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x51050eed ath_hw_keyreset -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x703dc0fe ath_hw_get_listen_time -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xa0b8a1f0 ath_regd_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x45730779 ath_hw_setbssidmask +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x4dc5997c ath_is_mybeacon +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x5e188751 dfs_pattern_detector_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x6b745308 ath_hw_get_listen_time +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x94341b82 ath_key_config +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0x995a466e ath_regd_init EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xa18f224e ath_regd_find_country_by_name -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xa6ec3e70 ath_key_delete EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xb6588ba6 ath_bus_type_strings -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xc32a79aa ath_rxbuf_alloc -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xc786fb7b ath_is_mybeacon -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xcf8725ca ath_hw_keysetmac -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xd2e7a38d ath_key_config -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xec7340b3 ath_printk -EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xf76a00ee dfs_pattern_detector_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xc1f07cfa ath_reg_notifier_apply EXPORT_SYMBOL drivers/net/wireless/ath/ath 0xf98605d5 ath_regd_get_band_ctl EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x015e5db2 ath10k_debug_mask -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x02636a62 ath10k_core_start_recovery -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x05dc726a ath10k_htt_rx_hl_indication -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x08bb4b28 ath10k_ce_num_free_src_entries -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x08e2e064 ath10k_print_driver_info -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x09de4950 ath10k_coredump_new -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x0d3f36a7 ath10k_core_stop -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x1badec24 ath10k_ce_deinit_pipe -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x24a8b366 ath10k_core_create -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x2e6e52be ath10k_ce_rx_update_write_idx -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x32f298a2 ath10k_core_unregister -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3482937a ath10k_core_fetch_board_file -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3538ad73 ath10k_ce_disable_interrupt -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3757015a ath10k_ce_completed_send_next_nolock -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3944be70 ath10k_ce_cancel_send_next -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3d731455 ath10k_htt_hif_tx_complete -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3ea405bc __ath10k_ce_rx_num_free_bufs -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x44bd51ed ath10k_ce_completed_recv_next -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x497faa63 ath10k_htc_process_trailer -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x4a470c7c ath10k_htc_tx_completion_handler -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x4c548457 ath10k_ce_disable_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x50c4da1d ath10k_ce_enable_interrupt -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x52a5c31a ath10k_bmi_start -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x542fade4 ath10k_ce_free_rri -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x5586364b ath10k_ce_send -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x57a137a0 ath10k_ce_alloc_pipe -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x58af9484 ath10k_ce_revoke_recv_next -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x58fc36d5 ath10k_htt_txrx_compl_task -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x5c9b3503 ath10k_htt_rx_pktlog_completion_handler -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x5fbf8016 ath10k_core_destroy -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x68559580 ath10k_htc_notify_tx_completion -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x6bfa4400 __ath10k_ce_send_revert -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x741417ba ath10k_coredump_get_mem_layout -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x742353a0 ath10k_core_start -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x75b3fcd2 ath10k_ce_completed_send_next -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x76e1ff26 ath10k_core_check_dt -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x76e82c8a ath10k_ce_send_nolock -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x7cec8639 ath10k_bmi_read_memory -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x819a2527 ath10k_ce_per_engine_service_any -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x884eae28 ath10k_ce_rx_post_buf -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xa3b48303 ath10k_core_register -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xa71f9f63 ath10k_info -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xac5126dc ath10k_ce_alloc_rri -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xaf3c3ac5 ath10k_ce_enable_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xaf629ca4 ath10k_mac_tx_push_pending -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xb09e1e61 ath10k_ce_dump_registers -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xb6adca30 ath10k_core_napi_enable -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xbc6bd4cf ath10k_ce_completed_recv_next_nolock -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xbe04879c ath10k_warn -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xbe5dd94c ath10k_ce_init_pipe -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xd0633cdf ath10k_err -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xd0bfe963 ath10k_ce_per_engine_service -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xd32f62ab ath10k_htc_rx_completion_handler -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe430e7cb ath10k_core_napi_sync_disable -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe4f7a17a ath10k_core_free_board_files -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xef75215d ath10k_htt_t2h_msg_handler -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xf8993e2b ath10k_ce_free_pipe -EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xfe9e0e1c __tracepoint_ath10k_log_dbg -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x04181ec3 ath11k_ce_alloc_pipes -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x0a4de53c ath11k_warn -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x0ab47d47 ath11k_info -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x0edcc2e8 ath11k_core_deinit -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x136253ab ath11k_core_suspend -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x2584cfa1 ath11k_ce_per_engine_service -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x3248a7b3 ath11k_qmi_deinit_service -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x35720c80 ath11k_core_resume -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x527d94ee ath11k_core_init -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x5ba7ce43 ath11k_hal_srng_init -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x749986a7 ath11k_core_pre_init -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x7cb41392 ath11k_ce_free_pipes -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x8241c2de ath11k_dp_service_srng -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x8a105cf3 ath11k_hal_srng_deinit -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x8d18a47f ath11k_ce_rx_post_buf +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x02d9b4b1 ath10k_core_stop +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x0fcf1812 ath10k_info +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x173e1f9c ath10k_core_start +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x1b382a2f ath10k_ce_send_nolock +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x244f5555 ath10k_ce_completed_send_next +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x253cdc47 ath10k_ce_per_engine_service_any +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x371ca799 ath10k_htc_rx_completion_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x39309d9c ath10k_core_start_recovery +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x39b984f5 ath10k_core_unregister +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x39e46da5 ath10k_ce_enable_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x3e9fcc67 ath10k_ce_disable_interrupt +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x482ce893 ath10k_ce_dump_registers +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x50d5c8a6 ath10k_ce_revoke_recv_next +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x57564cb1 __ath10k_ce_rx_num_free_bufs +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x5d56e239 ath10k_print_driver_info +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x60cd5e11 ath10k_htt_hif_tx_complete +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x62c2e124 ath10k_ce_per_engine_service +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x65faff64 ath10k_ce_free_rri +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x6a9665bc ath10k_mac_tx_push_pending +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x6dd5a2b5 ath10k_ce_send +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x6fbb178c ath10k_ce_alloc_rri +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x6fbbde08 ath10k_ce_enable_interrupt +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x70a9239d ath10k_core_create +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x710df348 __ath10k_ce_send_revert +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x71427038 ath10k_htc_tx_completion_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x789f13dd __tracepoint_ath10k_log_dbg +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x79364699 ath10k_core_check_dt +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x7977c24b ath10k_core_destroy +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x79b18f80 ath10k_ce_num_free_src_entries +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x83872355 ath10k_ce_cancel_send_next +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x878e616e ath10k_coredump_get_mem_layout +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x88b60736 ath10k_core_fetch_board_file +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x8b0b453e ath10k_bmi_start +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x919c040d ath10k_htc_notify_tx_completion +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0x9bf303ae ath10k_ce_completed_recv_next +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xa257f012 ath10k_err +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xa347a2c8 ath10k_htt_t2h_msg_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xae217813 ath10k_ce_disable_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xb72e6936 ath10k_warn +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xb7ca82d2 ath10k_ce_completed_recv_next_nolock +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xbc95ed04 ath10k_ce_completed_send_next_nolock +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xbea4d319 ath10k_core_napi_sync_disable +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xc398a389 ath10k_core_register +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xc4109461 ath10k_htt_rx_pktlog_completion_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xc5399025 ath10k_bmi_read_memory +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xd758b202 ath10k_htt_txrx_compl_task +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xdaca9b06 ath10k_ce_rx_update_write_idx +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xdec3604c ath10k_htc_process_trailer +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe2340129 ath10k_ce_free_pipe +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe2a1b5ac ath10k_htt_rx_hl_indication +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe426d0bc ath10k_ce_alloc_pipe +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe7d6b6fb ath10k_core_napi_enable +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xe8c7446f ath10k_ce_deinit_pipe +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xf012fc42 ath10k_coredump_new +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xf75e9722 ath10k_ce_init_pipe +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xfbe6ca86 ath10k_ce_rx_post_buf +EXPORT_SYMBOL drivers/net/wireless/ath/ath10k/ath10k_core 0xffe2d140 ath10k_core_free_board_files +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x0e44fede ath11k_ce_get_attr_flags +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x15e2bba1 ath11k_hal_srng_deinit +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x1ac61162 ath11k_core_resume +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x1ef85099 ath11k_ce_free_pipes +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x3370b552 ath11k_ce_cleanup_pipes +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x563a01c2 ath11k_core_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x567c74c1 ath11k_core_pre_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x5a5c2253 ath11k_ce_rx_post_buf +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x6ad0b72b ath11k_core_alloc +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x7a74052a ath11k_hal_srng_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x7e963f6a ath11k_info +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x827ad0f5 ath11k_debugfs_soc_destroy +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x82ed38ac ath11k_err +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x87e1ca20 ath11k_core_free +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x8d137df3 ath11k_dp_service_srng +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x8e2830e6 ath11k_ce_get_shadow_config +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x939b9ab9 ath11k_ce_alloc_pipes EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x9c51bcc4 ath11k_debug_mask -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xa800b1e0 ath11k_debugfs_soc_destroy -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xba8ba1ef ath11k_ce_get_shadow_config -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xd508e708 ath11k_core_alloc -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xdb3a7ac0 ath11k_core_free -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xe207713b ath11k_err -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xe512386e ath11k_ce_cleanup_pipes -EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xec771253 ath11k_ce_get_attr_flags +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0x9d0c7407 ath11k_ce_per_engine_service +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xa2e5cce0 ath11k_warn +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xabff3938 ath11k_core_deinit +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xecc7b117 ath11k_qmi_deinit_service EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xf0197188 ath11k_cold_boot_cal -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x0262b7d0 ath6kl_core_destroy -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x0f7790f8 ath6kl_core_tx_complete +EXPORT_SYMBOL drivers/net/wireless/ath/ath11k/ath11k 0xf8ed0227 ath11k_core_suspend +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x0872eb44 ath6kl_core_tx_complete +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x0b0b716e ath6kl_core_rx_complete EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x1354043d ath6kl_warn -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x13d6aa73 ath6kl_core_create -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x205ead44 ath6kl_read_tgt_stats -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x2ce093dc ath6kl_cfg80211_resume EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x3502feef ath6kl_info -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x4351c400 ath6kl_cfg80211_suspend -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x7cc008a6 ath6kl_hif_intr_bh_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x6fa9f635 ath6kl_core_create +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x76220f4a ath6kl_core_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x8c777bea ath6kl_core_cleanup +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x8f905b2b ath6kl_cfg80211_suspend EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0x91cfb84a ath6kl_hif_rw_comp_handler -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xa1095ac2 ath6kl_core_cleanup -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xa1b9a010 ath6kl_core_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xaee9bcfe ath6kl_core_destroy EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xb881b1a9 ath6kl_printk EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xb9a689dd ath6kl_err -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xd827a0b3 ath6kl_core_rx_complete -EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xf4b5fbf2 ath6kl_stop_txrx -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x2b388ebf ath9k_cmn_spectral_init_debug -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x2cbb143d ath_cmn_process_fft -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x35af00ec ath9k_cmn_process_rate -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x467a7e86 ath9k_cmn_init_crypto -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x46ea39db ath9k_cmn_spectral_scan_trigger -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x58402f2a ath9k_cmn_debug_modal_eeprom -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x59060cdb ath9k_cmn_beacon_config_adhoc -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x6582b4f9 ath9k_cmn_beacon_config_ap -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x6ba2b97e ath9k_cmn_update_txpow -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x6da161c1 ath9k_cmn_beacon_config_sta -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x6dbacd1e ath9k_cmn_setup_ht_cap -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x8603ba91 ath9k_cmn_init_channels_rates -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x9e00de7e ath9k_cmn_rx_skb_postprocess -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x9ead1d63 ath9k_cmn_process_rssi -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xa3dee4d6 ath9k_cmn_get_channel -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xa76a8b0d ath9k_cmn_spectral_scan_config -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xb2deb1fe ath9k_cmn_debug_base_eeprom +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xbbc383fa ath6kl_read_tgt_stats +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xd2c8636a ath6kl_stop_txrx +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xeae7fcfb ath6kl_hif_intr_bh_handler +EXPORT_SYMBOL drivers/net/wireless/ath/ath6kl/ath6kl_core 0xf1f935a1 ath6kl_cfg80211_resume +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x028fbd7e ath9k_cmn_get_channel +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x0eb39436 ath9k_cmn_init_crypto +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x100e3dc3 ath9k_cmn_update_txpow +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x13d67b35 ath9k_cmn_rx_skb_postprocess +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x1ad2d675 ath9k_cmn_reload_chainmask +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x1cfcf664 ath9k_cmn_process_rate +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x26db6525 ath9k_cmn_beacon_config_adhoc +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x2de9018e ath9k_cmn_debug_base_eeprom +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x49d5a17e ath9k_cmn_spectral_scan_trigger +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x4e5c0209 ath9k_cmn_get_hw_crypto_keytype +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x54699c58 ath9k_cmn_debug_modal_eeprom +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x6072585a ath9k_cmn_spectral_deinit_debug +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x66177c12 ath9k_cmn_beacon_config_sta +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x873d28c8 ath9k_cmn_debug_phy_err +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x89db3ca6 ath9k_cmn_process_rssi +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0x90f48f17 ath_cmn_process_fft +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xa4bea038 ath9k_cmn_setup_ht_cap +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xa516e1a1 ath9k_cmn_init_channels_rates +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xb69e0002 ath9k_cmn_rx_accept EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xb76fccc7 ath9k_cmn_debug_stat_rx -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xbac5a763 ath9k_cmn_spectral_deinit_debug -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xc8477bf5 ath9k_cmn_get_hw_crypto_keytype -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xd12e322c ath9k_cmn_reload_chainmask EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xd2981357 ath9k_cmn_count_streams -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xdf07bb56 ath9k_cmn_rx_accept -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xeb67dce7 ath9k_cmn_debug_recv -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xf96c583c ath9k_cmn_debug_phy_err -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x01178d35 ath9k_hw_resume_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0266482c ath9k_hw_set_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x06070864 ath9k_hw_setmcastfilter -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0eb2f81e ath9k_hw_disable_mib_counters +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xd37b936c ath9k_cmn_debug_recv +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xdb98f640 ath9k_cmn_beacon_config_ap +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xf7635c16 ath9k_cmn_spectral_init_debug +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_common 0xfd8f6901 ath9k_cmn_spectral_scan_config +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x00e56470 ath_gen_timer_free +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0232d02f ar9003_mci_get_interrupt +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x02a34f13 ath9k_hw_gen_timer_start +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0923962b ath9k_hw_init +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0cb27f70 ath9k_hw_kill_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0f3ee6af ar9003_is_paprd_enabled EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x0f77dafc ath9k_hw_get_tsf_offset -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x11b63be9 ath9k_hw_addrxbuf_edma -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x11c7ceb4 ath9k_hw_gpio_get -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x12b1abfd ar9003_hw_bb_watchdog_dbg_info -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x15c29ed7 ath9k_hw_gettsf64 -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x168b69c2 ath9k_hw_get_txq_props -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x16e08d42 ath9k_hw_wow_enable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x19a6a2dc ar9003_mci_setup -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x19e0ae0f ar9003_mci_send_message -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x1cdbaf45 ath9k_hw_gen_timer_start -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x1d6a18b3 ar9003_mci_set_bt_version -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2155c75e ar9003_paprd_init_table -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x23e2a716 ath9k_hw_bstuck_nfcal -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2488f661 ath9k_hw_gpio_request_out -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x25708596 ath9k_hw_beaconinit -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2770324e ath9k_hw_set_tsfadjust -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x27952d29 ath9k_hw_intrpend -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2c776b31 ar9003_mci_cleanup -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2c915564 ath9k_hw_rxprocdesc -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x2fb28421 ath9k_hw_beaconq_setup -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x300eed0d ath9k_hw_write_associd -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x35be7d65 ath9k_hw_resettxqueue -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3765000c ath9k_hw_btcoex_init_2wire -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3ad26371 ath9k_hw_setantenna -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3dfbe3ba ar9003_mci_send_wlan_channels -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3e7e9127 ath9k_hw_init_global_settings -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4599362c ath_gen_timer_isr -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x46e04986 ath9k_hw_set_rx_bufsize -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x48d5e747 ath9k_hw_gpio_request_in -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x48e2e7a3 ath9k_hw_btcoex_bt_stomp -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x49c9da91 ar9003_mci_state -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4c718fb3 ath9k_hw_setpower -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4f6c64bb ath9k_hw_setopmode -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x51173a7a ath9k_hw_putrxbuf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x51b28f4b ar9003_is_paprd_enabled -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x539ca315 ar9003_paprd_setup_gain_table -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x546dd4c6 ath9k_hw_init -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x586c8fe5 ath9k_hw_btcoex_disable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5a7d699c ar9003_paprd_enable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5d8bea52 ar9003_paprd_create_curve -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5df47050 ath9k_hw_updatetxtriglevel -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5ee23d01 ath9k_hw_numtxpending -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x623a0b69 ath9k_hw_settsf64 -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x62b158a7 ar9003_mci_get_next_gpm_offset -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6a1ba883 ath9k_hw_setuptxqueue -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6c2ef33d ath9k_hw_computetxtime -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6eec97cc ar9003_get_pll_sqsum_dvc -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6f894189 ath9k_hw_btcoex_init_scheme -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6fedcd3b ath9k_hw_gettsf32 -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x70a3b8f3 ath9k_hw_check_alive -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x712a90f4 ath9k_hw_btcoex_deinit -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x73a97c4c ath9k_hw_abort_tx_dma -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x75ba0ce4 ath9k_hw_enable_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x7eabb62c ar9003_paprd_is_done -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x7f8002d8 ath_gen_timer_free -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8034ee0d ath9k_hw_deinit -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x81002f25 ath9k_hw_set_tx_filter -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x813812bd ath9k_hw_stop_dma_queue -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x81942f27 ath9k_hw_reset_calvalid -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x83eed563 ath9k_hw_txstart -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x846d2af5 ath9k_hw_kill_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8d4b7f87 ath9k_hw_stopdmarecv -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x910dc97d ath9k_hw_setup_statusring -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x919ec333 ath9k_hw_set_txpowerlimit -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x971ad488 ath9k_hw_wow_wakeup -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x98e3e8b8 ath9k_hw_set_gpio -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9b3a3bdc ath9k_hw_getrxfilter -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9c657264 ar9003_hw_disable_phy_restart -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9eadaa22 ath9k_hw_releasetxqueue -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa0a5b99c ath9k_hw_startpcureceive -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa0acda12 ath9k_hw_disable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa4b4da28 ath9k_hw_wait -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa52db3bb ath9k_hw_set_sta_beacon_timers -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa987b2ba ath9k_hw_btcoex_set_concur_txprio -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xae200753 ath9k_hw_gen_timer_stop -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb35abda3 ath9k_hw_getchan_noise -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb69c4785 ath9k_hw_reset_tsf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xbbed9322 ath9k_hw_btcoex_set_weight -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc0d1b7bb ath9k_hw_btcoex_init_mci -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc252488c ath9k_hw_abortpcurecv -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc364dad1 ath9k_hw_init_btcoex_hw -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc6b45d8a ath_gen_timer_alloc -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc6bc748a ath9k_hw_puttxbuf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc7e7378c ar9003_paprd_populate_single_table -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xca40b04d ar9003_hw_bb_watchdog_check -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xcc4f63b1 ath9k_hw_set_txq_props -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xce1f56b2 ath9k_hw_gpio_free -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd0b92961 ath9k_hw_disable_interrupts -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd37f126f ath9k_hw_getnf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd46e69c8 ath9k_hw_phy_disable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd636379f ath9k_hw_check_nav -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd7354b98 ath9k_hw_gettxbuf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd850569e ath9k_hw_name -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd92aa5cc ath9k_hw_process_rxdesc_edma -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xda2d05cb ath9k_hw_wow_apply_pattern -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xddeaea59 ath9k_hw_ani_monitor -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe21b7fce ath9k_hw_reset -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe490d418 ath9k_hw_loadnf -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xec9ec183 ath9k_hw_btcoex_enable -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xedba9e06 ath9k_hw_btcoex_init_3wire -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf3c99638 ath9k_hw_setrxabort -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf815dfd8 ath9k_hw_setrxfilter -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf9a92bcc ar9003_mci_get_interrupt -EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xfc50aa28 ath9k_hw_setuprxdesc -EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0x4dc2fcc1 stop_atmel_card -EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0x6788a5f4 init_atmel_card -EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0xad034043 atmel_open -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x15c22c24 brcmu_pkt_buf_free_skb +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x12964d21 ath9k_hw_rxprocdesc +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x138a1b67 ar9003_mci_get_next_gpm_offset +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x13bbb7db ar9003_mci_state +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x15fba16a ath_gen_timer_alloc +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x1716650f ar9003_hw_bb_watchdog_check +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x1a7266f4 ath9k_hw_btcoex_enable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x27fe2cfd ath9k_hw_disable_mib_counters +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x29de6696 ath9k_hw_abortpcurecv +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x31c01209 ath9k_hw_btcoex_set_concur_txprio +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x31f077e5 ath9k_hw_btcoex_init_scheme +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x353868ed ath9k_hw_gpio_request_out +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x37d2c31c ar9003_hw_bb_watchdog_dbg_info +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x38b5caf3 ath9k_hw_enable_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x39f12fc5 ath9k_hw_set_tsfadjust +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3c6d159d ath9k_hw_gpio_free +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x3c7e3c66 ath9k_hw_set_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x441e1f9d ath9k_hw_init_btcoex_hw +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x449df7c6 ath9k_hw_set_tx_filter +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x46485feb ath9k_hw_puttxbuf +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x48216557 ath9k_hw_reset_calvalid +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x49d9264a ath9k_hw_btcoex_bt_stomp +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4a4f75d7 ar9003_mci_cleanup +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4c28ed22 ath9k_hw_btcoex_set_weight +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x4fe61f9b ath9k_hw_startpcureceive +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x50508dc2 ath9k_hw_write_associd +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x52a6caba ath9k_hw_get_txq_props +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5ccb09e4 ath9k_hw_btcoex_init_2wire +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5ddce455 ath9k_hw_abort_tx_dma +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x5f130860 ath9k_hw_getrxfilter +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6b6c1e66 ath9k_hw_btcoex_init_3wire +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6dc40fc7 ath9k_hw_set_txpowerlimit +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x6edaee76 ath9k_hw_disable_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x7009f07a ar9003_mci_setup +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x7170d1fe ath9k_hw_gen_timer_stop +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x7446ee88 ath9k_hw_wow_wakeup +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x74894da8 ar9003_paprd_setup_gain_table +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x76ec8a6c ath9k_hw_gettsf32 +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x770fadf2 ath9k_hw_deinit +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x79087c41 ath9k_hw_btcoex_deinit +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x821a42d1 ath9k_hw_getnf +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8375e1be ar9003_mci_send_wlan_channels +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8a20eafe ath9k_hw_process_rxdesc_edma +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8b9765d6 ath9k_hw_intrpend +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x8e72de7f ath9k_hw_wow_apply_pattern +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x95111d2d ath9k_hw_set_rx_bufsize +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x954b0ad9 ath9k_hw_wow_enable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x96023026 ath9k_hw_check_alive +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9bf1b920 ath9k_hw_loadnf +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9c1e5448 ath9k_hw_set_txq_props +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9c8a5e89 ath9k_hw_btcoex_init_mci +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9daea56a ath9k_hw_resume_interrupts +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0x9de3a5ac ath9k_hw_setrxfilter +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa13a7b35 ath9k_hw_settsf64 +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa699b939 ath9k_hw_numtxpending +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa8529b73 ath9k_hw_setantenna +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xa85f6413 ath9k_hw_computetxtime +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xaa26c42e ath9k_hw_setmcastfilter +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xaad49ee2 ath9k_hw_reset +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xabf5790e ar9003_paprd_is_done +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xac9924e5 ath9k_hw_gpio_request_in +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb0c7dad2 ath9k_hw_stopdmarecv +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb2902601 ath9k_hw_btcoex_disable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb2ee66c4 ar9003_hw_disable_phy_restart +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb7e0f249 ath9k_hw_set_gpio +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb81b9f4b ath9k_hw_getchan_noise +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb93005cc ath9k_hw_setopmode +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xb9927f9d ath9k_hw_setpower +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xbe9c97cf ath9k_hw_beaconinit +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xbeaa9825 ath9k_hw_bstuck_nfcal +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc1a4b7e5 ath9k_hw_name +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc5cbf961 ath9k_hw_wait +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc6f20ce9 ath9k_hw_setup_statusring +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xc8c5a112 ath9k_hw_disable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xcab44136 ath9k_hw_check_nav +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xcabbac0b ath9k_hw_set_sta_beacon_timers +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xcf89cc07 ath9k_hw_init_global_settings +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd3b4bb44 ath9k_hw_stop_dma_queue +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd41a85ac ath9k_hw_addrxbuf_edma +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd451500b ar9003_mci_send_message +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd4b74105 ath9k_hw_gettxbuf +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xd9861cbe ath9k_hw_setuprxdesc +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xda1f6ab2 ath9k_hw_resettxqueue +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xdae93cf8 ar9003_paprd_enable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xdc95d49a ath9k_hw_setrxabort +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xddc14b10 ath9k_hw_setuptxqueue +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe01a5718 ar9003_mci_set_bt_version +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe06a0b8e ath9k_hw_gettsf64 +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe0a694ad ath9k_hw_beaconq_setup +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe0fbb573 ath9k_hw_releasetxqueue +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe64c9729 ath_gen_timer_isr +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xe97d5924 ath9k_hw_phy_disable +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xeccdd6b2 ar9003_paprd_init_table +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xed995a08 ath9k_hw_gpio_get +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xee89c5a0 ath9k_hw_updatetxtriglevel +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xee9c82dc ath9k_hw_ani_monitor +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xef7ac67b ar9003_paprd_populate_single_table +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf26683fb ath9k_hw_putrxbuf +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf271eb68 ar9003_paprd_create_curve +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf40cd466 ath9k_hw_txstart +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xf5e2abbb ar9003_get_pll_sqsum_dvc +EXPORT_SYMBOL drivers/net/wireless/ath/ath9k/ath9k_hw 0xfcc89018 ath9k_hw_reset_tsf +EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0x37e97060 stop_atmel_card +EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0x6a4fa5c0 atmel_open +EXPORT_SYMBOL drivers/net/wireless/atmel/atmel 0xfc89da95 init_atmel_card EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x1906648e brcmu_boardrev_str -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x3777ad1d brcmu_pkt_buf_get_skb -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x3d1d7599 brcmu_pktq_pflush -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x7ecda2b0 brcmu_pktq_mlen -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x851c2306 brcmu_pktq_flush -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x97e8d967 brcmu_pktq_penq -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x9a856c11 brcmu_pktq_pdeq_tail -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xa0cc9968 brcmu_pktq_pdeq_match +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x1ec9b343 brcmu_pktq_penq_head +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x2eaa61b6 brcmu_pktq_flush +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x536d1776 brcmu_pktq_pflush +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x5dfeac48 brcmu_pktq_pdeq_tail +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x5ea3db91 brcmu_pktq_peek_tail +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x60f0c8d9 brcmu_pktq_pdeq_match +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x78d8d75d brcmu_pktq_init +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0x7ff2a6bd brcmu_pktq_mdeq EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xa17c0ccf brcmu_dotrev_str -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xaebe3847 brcmu_pktq_peek_tail -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xd462564f brcmu_pktq_penq_head +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xbac7cd36 brcmu_pkt_buf_free_skb EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xd6217d91 brcmu_d11_attach -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xeab8ec55 brcmu_pktq_init -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xee56a3fb brcmu_pktq_mdeq -EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xfe04fd14 brcmu_pktq_pdeq -EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0x87aa0dac stop_airo_card -EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0x95acc712 init_airo_card -EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0xbc51ceba reset_airo_card -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x0759a151 alloc_libipw -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x12103bd6 libipw_set_geo -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x186070eb libipw_is_valid_channel -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x2a756a9e libipw_wx_set_encode -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x3004c7c1 libipw_channel_to_index -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x5371030a libipw_xmit -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x6589dd4c libipw_txb_free -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x9ed7e7d5 libipw_rx_mgt -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xa2e3c45e libipw_wx_get_scan -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xa9610ada libipw_wx_get_encodeext -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc16a63f5 libipw_networks_age -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc2c0e025 libipw_freq_to_channel -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc5e017e9 libipw_get_channel -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc746ee17 libipw_channel_to_freq -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc8cead46 libipw_wx_get_encode -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xd8f61d51 libipw_get_geo -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xe4a51de1 libipw_rx -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xe984057b free_libipw -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xf2f3453d libipw_wx_set_encodeext -EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xf66e8d7f libipw_get_channel_flags -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x016df021 il_get_active_dwell_time -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0261f17d il_add_station_common -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x02e83245 il_send_bt_config -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x05e6f323 il_free_channel_map -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0c6893cb il_send_cmd_sync -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0efe4221 il_apm_init -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x189c3095 il_hdl_error -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1dc6a750 il_tx_queue_free -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1df787e7 il_set_rxon_hwcrypto -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2470dc3d il_hdl_pm_debug_stats -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x26267738 il_init_channel_map -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2a040cec _il_apm_stop +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xd6ad2b7d brcmu_pktq_mlen +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xde18450f brcmu_pktq_penq +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xef248cd2 brcmu_pkt_buf_get_skb +EXPORT_SYMBOL drivers/net/wireless/broadcom/brcm80211/brcmutil/brcmutil 0xf75a5255 brcmu_pktq_pdeq +EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0x139a5f52 init_airo_card +EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0x490ce2fc reset_airo_card +EXPORT_SYMBOL drivers/net/wireless/cisco/airo 0xf10b3d3c stop_airo_card +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x0bf66355 libipw_get_channel_flags +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x12883280 libipw_networks_age +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x2c9c92f3 libipw_channel_to_index +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x349ba1e0 libipw_wx_get_encode +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x424bbcfc libipw_wx_get_scan +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x4b4ee8c0 libipw_rx +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x4ce607f1 libipw_rx_mgt +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x6d1f2054 libipw_xmit +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x7386de85 libipw_wx_set_encodeext +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x7801e11a alloc_libipw +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x974acc4d libipw_channel_to_freq +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0x97dd5c79 libipw_is_valid_channel +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xbf8d7614 libipw_set_geo +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc31965d2 libipw_wx_set_encode +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xc34a3e1b libipw_freq_to_channel +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xccbbd12c free_libipw +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xce2642ed libipw_get_geo +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xcf5a7602 libipw_txb_free +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xd0b5f541 libipw_get_channel +EXPORT_SYMBOL drivers/net/wireless/intel/ipw2x00/libipw 0xf8491fca libipw_wx_get_encodeext +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x00daa456 il_free_channel_map +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x06e34343 il_dbgfs_register +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x089edd7c il_eeprom_init +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0928a956 il_send_cmd +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0c017690 il_hdl_spectrum_measurement +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0cdf1342 il_restore_stations +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x0d1feefd il_power_initialize +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x16bc286f il_mac_conf_tx +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1709db5f il_rx_queue_update_write_ptr +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1841e7e7 il_set_rxon_ht +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1c670c77 il_mac_remove_interface +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1d75b0d1 il_apm_stop +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x1f909508 il_hdl_csa +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2a293563 il_hdl_pm_sleep +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2ae76c66 il_get_lowest_plcp EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2bf7eea6 il_queue_space -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2d040640 il_power_initialize -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x31dc40de il_cancel_scan_deferred_work -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x33011213 il_alloc_txq_mem -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x33312982 il_rx_queue_alloc -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3415ab20 il_set_tx_power -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x383bc67c il_scan_cancel_timeout -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3876c7fb il_check_rxon_cmd -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x399a0c2f il_tx_queue_unmap -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3e18a21c il_mac_change_interface -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3fc42136 il_is_ht40_tx_allowed +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2e2f975f il_set_rate +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3103b889 il_get_active_dwell_time +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x31bb6a2a il_irq_handle_error +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x332f4539 il_send_cmd_pdu_async +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x34f14754 il_mac_config +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x36d38f51 il_send_stats_request +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x38af773c il_power_update_mode +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3c32130c il_poll_bit +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x3dfc8916 il_leds_init +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x406b4f16 il_init_channel_map EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x416bd26a il_debug_level -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x41cd3030 il_get_lowest_plcp -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x44628f8f il_hdl_spectrum_measurement -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x46d151ce il_set_bit -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4b387a93 il_fill_probe_req -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4bba2d97 il_tx_queue_reset -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4bd0b335 il_eeprom_query_addr -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4c712c20 il_irq_handle_error -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x519380be il_clear_ucode_stations -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x57bbf44b il_setup_rx_scan_handlers -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x58da38b5 il_txq_update_write_ptr -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x5b0c5133 il_set_rate -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x5de229ee il_send_rxon_timing -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x5f315d6f il_send_stats_request -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x608dcea8 il_setup_watchdog -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x610293dc il_rx_queue_update_write_ptr -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x635a5427 il_force_reset -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x6890a3c8 il_hdl_csa -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x6d67637e il_wr_prph -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x6f02c022 il_set_rxon_channel -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x6f95642a il_rd_prph -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x70486960 il_clear_bit -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x73ff8953 il_mac_reset_tsf -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x742f0f7b il_eeprom_init -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x76ab2386 il_tx_cmd_complete -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7a3db80f il_chswitch_done -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7aa0b5c9 il_add_beacon_time -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7b17e268 il_rx_queue_space -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7eeaeb7a il_scan_cancel -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x893591b7 il_pm_ops -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x89ef7ad0 il_leds_init -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x8cd62552 il_dbgfs_register -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x90e0e4cc il_cmd_queue_free -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9916b306 il_get_passive_dwell_time -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9936b9ee il_send_add_sta -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x99ea3bba il_init_scan_params +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x41e90849 il_force_reset +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x427a70d5 _il_apm_stop +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4617c3e7 il_dbgfs_unregister +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x48c41414 il_init_scan_params +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4c1daa51 il_scan_cancel_timeout +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x4eded5ba il_scan_cancel +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x50998004 il_setup_rx_scan_handlers +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x518e1fc2 il_fill_probe_req +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x53050caf il_clear_ucode_stations +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x54f1480f il_tx_queue_reset +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x56bafc06 il_txq_update_write_ptr +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x58550453 il_send_cmd_sync +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x58dc221d il_free_txq_mem +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x5c1c5f15 il_is_ht40_tx_allowed +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x60804649 il_add_beacon_time +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x63d7a4c6 il_send_add_sta +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x641a2d37 il_full_rxon_required +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x67086451 il_usecs_to_beacons +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x6f09b8df il_add_station_common +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7117c05f il_hdl_pm_debug_stats +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x76ef8644 il_cmd_queue_unmap +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x76ff62a0 il_set_rxon_channel +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7a84af90 il_apm_init +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7d86ec35 il_get_free_ucode_key_idx +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x80f3d576 il_init_geos +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x827de8cd il_mac_bss_info_changed +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x839c5b1f il_set_decrypted_flag +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x8614226d il_mac_add_interface +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x86f84905 il_setup_watchdog +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x87c40ce6 il_check_rxon_cmd +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x896d6319 il_cancel_scan_deferred_work +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x8c63850d il_read_targ_mem +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x91839d33 il_clear_bit +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x91bd02ac il_send_rxon_timing +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x952f24c0 il_set_flags_for_band +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x96d80fff il_tx_queue_free +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9b0bb461 il_hdl_error +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9b3e2482 il_tx_queue_init +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9bcf6645 il_cmd_queue_free EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9cc714af il_bg_watchdog -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9f5d32ef il_eeprom_free -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa5f090c6 il_mac_flush -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa6a00865 il_write_targ_mem -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa6dc3568 il_send_cmd_pdu_async -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa7ac3ecd il_get_single_channel_number -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa8aa76be il_mac_conf_tx -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa8e30730 il_set_rxon_ht -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xadd58959 il_tx_queue_init -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xaedc5156 il_send_lq_cmd -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xafa012d0 il_hdl_pm_sleep -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xb1fbedac il_mac_sta_remove +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9eee7942 il_leds_exit +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x9f0357f2 il_set_bit +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa09c5db6 il_mac_change_interface +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa0d380fa il_rx_queue_alloc +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa127c198 il_tx_cmd_protection +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa662282c il_eeprom_query_addr +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xa8011c92 il_get_single_channel_number +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xae7317d3 il_send_lq_cmd +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xb04c4095 il_write_targ_mem +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xb0faaa93 il_send_cmd_pdu EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xb65510a3 il_get_cmd_string EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xb7bd33ff il_isr -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbbe018c3 il_mac_remove_interface -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbc0b191d il_init_geos -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbc3169e5 il_setup_scan_deferred_work -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbcef1969 il_restore_stations -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbfc08bf0 il_free_txq_mem -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xc0c00689 il_eeprom_query16 -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xc3979604 il_dbgfs_unregister -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xca7b974c il_mac_add_interface -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xcc3d03ae il_set_decrypted_flag -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xcf38f6c0 il_get_free_ucode_key_idx -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd21d6c36 il_get_channel_info -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd3fcdda9 il_read_targ_mem -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd71c19c0 il_apm_stop -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd7fefcda il_free_geos -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd82b904e il_poll_bit -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd9a1708f il_connection_init_rx_config -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd9d1825a il_mac_hw_scan -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xdce9addd _il_poll_bit -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe294b94a il_send_cmd -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xedbee225 il_mac_config -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xef041b3e il_tx_cmd_protection -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf4892cf7 il_send_cmd_pdu -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf562568b il_set_flags_for_band +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xbaa96e17 il_alloc_txq_mem +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xc23a19f2 il_wr_prph +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xc3492189 il_mac_sta_remove +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xc51b6605 il_connection_init_rx_config +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xcdf3e819 il_rx_queue_space +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd52953e4 il_setup_scan_deferred_work +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xd5d39182 il_pm_ops +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xdc434024 il_get_passive_dwell_time +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xdde699e3 il_mac_hw_scan +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe12b0b0b il_get_channel_info +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe36bb345 il_rd_prph +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe39fba51 il_tx_cmd_complete +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe4b3845d il_tx_queue_unmap +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe788aa89 il_free_geos +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xeb6ac2fc il_update_stats +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xeed1ed6e il_chswitch_done +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xef9cbe2b _il_poll_bit +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf49ca6c3 il_set_rxon_hwcrypto +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf4faf48d il_eeprom_free +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf700e7be il_eeprom_query16 EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf70a693b il_bcast_addr -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf780fb9f il_mac_bss_info_changed -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfb438f68 il_full_rxon_required -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfbd53143 il_usecs_to_beacons -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfc84c886 il_leds_exit -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfca5ac6c il_power_update_mode -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfed8059d il_cmd_queue_unmap -EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfef559e4 il_update_stats -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x0ce6ba0c __traceiter_iwlwifi_dev_ucode_cont_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2c610e59 __SCK__tp_func_iwlwifi_dev_ucode_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfac3a871 il_mac_reset_tsf +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfae9b997 il_mac_flush +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfb079c5e il_send_bt_config +EXPORT_SYMBOL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xfd1a8989 il_set_tx_power +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1d811e4b __SCK__tp_func_iwlwifi_dev_ucode_wrap_event EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x38688d65 __SCT__tp_func_iwlwifi_dev_ucode_wrap_event EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3a2a40a5 __SCT__tp_func_iwlwifi_dev_ucode_cont_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4a230dc0 __tracepoint_iwlwifi_dev_ucode_cont_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x7247d6bf __SCK__tp_func_iwlwifi_dev_ucode_wrap_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x742a587e __traceiter_iwlwifi_dev_ucode_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8bd51fad __traceiter_iwlwifi_dev_ucode_wrap_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x963adf02 __tracepoint_iwlwifi_dev_ucode_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3bc3738e __tracepoint_iwlwifi_dev_ucode_cont_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6b2dec31 __traceiter_iwlwifi_dev_ucode_cont_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8a0d6271 __SCK__tp_func_iwlwifi_dev_ucode_cont_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa071e608 __traceiter_iwlwifi_dev_ucode_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xac4f0fb4 __tracepoint_iwlwifi_dev_ucode_wrap_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb96efeb2 __tracepoint_iwlwifi_dev_ucode_event EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd81e2f28 __SCT__tp_func_iwlwifi_dev_ucode_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xddaf71fa __tracepoint_iwlwifi_dev_ucode_wrap_event -EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe5cbaa85 __SCK__tp_func_iwlwifi_dev_ucode_cont_event -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x04582eea hostap_handle_sta_tx_exc +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe5d2d170 __SCK__tp_func_iwlwifi_dev_ucode_event +EXPORT_SYMBOL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfb79159c __traceiter_iwlwifi_dev_ucode_wrap_event +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x00824b11 hostap_info_init EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x13abdd5a hostap_dump_tx_header -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x18700d67 hostap_set_antsel -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x1980e317 hostap_add_interface -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x2dc47fa1 hostap_set_hostapd -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x4d3cf054 prism2_update_comms_qual -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x5786601f hostap_remove_interface -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x660eaa96 hostap_get_porttype +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x181566eb hostap_80211_ops +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x23574b28 hostap_80211_rx +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x2d3da400 hostap_set_antsel +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x2de6186c hostap_init_proc +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x363efa56 hostap_set_string +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x3c7fbb3c hostap_set_word +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x3f870081 hostap_set_hostapd +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x40e12bea hostap_add_interface +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x43c68936 hostap_info_process +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x4b56f31e hostap_set_auth_algs +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x6c93a6fa hostap_init_ap_proc +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x6fc03ef9 hostap_set_hostapd_sta EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x75934c58 hostap_set_multicast_list_queue -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x7af21e0e hostap_init_data +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x75c4ea06 hostap_setup_dev +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x78aaca5a hostap_check_sta_fw_version EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x7fb75891 hostap_dump_rx_header -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x95146010 hostap_remove_proc -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xa05b1ba6 hostap_set_roaming -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xa342ff5a hostap_free_data -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xa50a6b0b hostap_check_sta_fw_version -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xa7e32b95 hostap_info_init +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x839e5585 hostap_free_data +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x83ca0564 hostap_get_porttype +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0x859ac5ad hostap_handle_sta_tx_exc +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xb1464d19 hostap_remove_interface EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xb4b77c8b hostap_80211_get_hdrlen -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xb8b1cd5c hostap_80211_ops -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xbc2d34cb hostap_set_encryption -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xc006dec9 hostap_info_process -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xc32aada3 hostap_set_hostapd_sta -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xcc89d884 hostap_init_proc -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xd312a72e hostap_80211_rx -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xd624a032 hostap_master_start_xmit -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xdb9971cf hostap_init_ap_proc -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xe19dd46e hostap_set_auth_algs -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xf8074dc8 hostap_set_word -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xf940a0ad hostap_set_string -EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xff393d28 hostap_setup_dev -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x17bd691a orinoco_set_multicast_list -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x17d30179 orinoco_if_add -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x1dd3c26e orinoco_init -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x34d48db0 orinoco_process_xmit_skb -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x3cd281a1 orinoco_if_del -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x4d60c88e __orinoco_ev_rx -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x543722d2 alloc_orinocodev -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x8e94679f orinoco_stop -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x90f26f4e orinoco_tx_timeout -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x996f873a orinoco_down +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xb970b2c4 prism2_update_comms_qual +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xc25e3152 hostap_set_encryption +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xccd8278c hostap_master_start_xmit +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xdac2a425 hostap_set_roaming +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xf76355f8 hostap_init_data +EXPORT_SYMBOL drivers/net/wireless/intersil/hostap/hostap 0xf78e41b8 hostap_remove_proc +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x32632390 orinoco_set_multicast_list +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x3d61ea21 orinoco_stop +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x437365a7 orinoco_down +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x475d841e __orinoco_ev_rx +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x60637278 orinoco_if_add +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x64e781da free_orinocodev +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x79fac03f orinoco_up +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x7e695c31 orinoco_process_xmit_skb +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0x96ca4ad4 orinoco_if_del +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xa5ab5bf0 orinoco_change_mtu EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xa74c2dc5 hermes_struct_init -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xd604afe5 free_orinocodev -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xe5c1161e orinoco_open -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xee7b1282 __orinoco_ev_info -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xf7bbf519 orinoco_up -EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xff31d981 orinoco_change_mtu +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xb06d9410 alloc_orinocodev +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xda54f240 __orinoco_ev_info +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xec3ca20b orinoco_init +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xfc1826ee orinoco_open +EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xfc8bdc3f orinoco_tx_timeout EXPORT_SYMBOL drivers/net/wireless/intersil/orinoco/orinoco 0xffe27bca orinoco_interrupt -EXPORT_SYMBOL drivers/net/wireless/mediatek/mt76/mt76 0x73959cda mt76_wcid_key_setup -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/btcoexist/btcoexist 0xffe4d13c rtl_btc_get_ops_pointer -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x174b0b9c rtl92c_phy_set_bw_mode -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x1ad4e314 rtl92c_phy_sw_chnl_callback -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x1e9a2702 rtl92c_dm_write_dig +EXPORT_SYMBOL drivers/net/wireless/mediatek/mt76/mt76 0xe47b5036 mt76_wcid_key_setup +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/btcoexist/btcoexist 0x228684e2 rtl_btc_get_ops_pointer +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x0a965fdd rtl92c_dm_watchdog +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x0bf35b5c rtl92c_dm_init_edca_turbo +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x0c81152d rtl92c_phy_rf_config +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x0ff96e49 rtl92c_download_fw +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x1755e797 rtl92c_firmware_selfreset +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x207b5363 rtl92c_set_fw_joinbss_report_cmd EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2327d91c _rtl92c_phy_calculate_bit_shift -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2b3aa9c2 rtl92c_dm_check_txpower_tracking -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2b53bbdd _rtl92c_phy_rf_serial_read -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2dbccca0 rtl92c_dm_init_edca_turbo -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2f82746f rtl92ce_phy_set_rf_on -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2fda6a2f rtl92c_set_fw_joinbss_report_cmd -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x4432e520 rtl92c_set_fw_pwrmode_cmd -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x5569b3ef rtl92c_phy_query_bb_reg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x586ddeb2 rtl92c_phy_set_bb_reg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x6e9d40d1 rtl92c_phy_set_txpower_level -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x703c0210 _rtl92c_phy_bb8192c_config_parafile -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x70cac422 _rtl92c_phy_txpwr_idx_to_dbm -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x713a57c4 rtl92c_phy_sw_chnl -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x723da1ac rtl92c_dm_init -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x745dbb5a rtl92c_phy_update_txpower_dbm -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x74ee2b69 _rtl92c_phy_init_bb_rf_register_definition -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x75ab6cd0 rtl92c_dm_watchdog -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x7695c6dd rtl92c_phy_iq_calibrate -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x7989819b rtl92c_set_fw_rsvdpagepkt -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x8760a7b5 rtl92c_phy_set_rfpath_switch -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x89f1681e _rtl92c_phy_fw_rf_serial_read -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x8b0a311e rtl92c_firmware_selfreset -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x8ffe6d4b _rtl92c_store_pwrindex_diffrate_offset -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x93dd656b rtl92c_fill_h2c_cmd -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x9767fabb rtl8192_phy_check_is_legal_rfpath -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xa0270061 rtl92c_phy_lc_calibrate -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xadcc3a80 rtl92c_dm_rf_saving -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xbcbf3fd3 rtl92c_phy_set_io -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xc05b4a2c _rtl92c_phy_dbm_to_txpwr_idx -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xc1731219 rtl92c_bt_rssi_state_change -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xc50de8c4 rtl92c_download_fw -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xcc465ecd rtl92c_dm_bt_coexist -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd20e4374 _rtl92c_phy_rf_serial_write -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd32270a7 rtl92c_dm_init_rate_adaptive_mask -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xe031f15a rtl92c_phy_rf_config -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xe6f96f95 rtl92c_phy_set_io_cmd -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf4dbfa31 _rtl92c_phy_fw_rf_serial_write -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf8892f22 _rtl92c_phy_set_rf_sleep -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xffbaa3f2 rtl92c_phy_ap_calibrate -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0x2fa53a8b rtl_pci_suspend -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0x7da9e3be rtl_pci_disconnect -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0xb8e55bc2 rtl_pci_probe -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0xff10d9fd rtl_pci_resume -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0x3927b222 rtl_usb_suspend -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0x94ba8828 rtl_usb_resume -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0xced54675 rtl_usb_disconnect -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0xff20d48a rtl_usb_probe -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x00871e4e rtl_dm_diginit -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x0545377d rtl_cam_delete_one_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x26f6ec3e rtl92c_phy_set_rfpath_switch +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x2b67ecd9 _rtl92c_phy_rf_serial_write +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x337df2c4 rtl92ce_phy_set_rf_on +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x35c5726e _rtl92c_phy_init_bb_rf_register_definition +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x361a8bb6 rtl92c_phy_set_io +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x4228789c rtl92c_phy_sw_chnl +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x482f6bee _rtl92c_phy_fw_rf_serial_read +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x49a1f287 rtl92c_set_fw_pwrmode_cmd +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x4aa2a3e5 rtl92c_phy_update_txpower_dbm +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x4cafe9b9 _rtl92c_phy_txpwr_idx_to_dbm +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x5898bb9a rtl92c_dm_check_txpower_tracking +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x5a56193c rtl92c_phy_ap_calibrate +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x5fff7b18 rtl92c_dm_write_dig +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x66be2d66 rtl92c_dm_rf_saving +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x7675e42f rtl92c_bt_rssi_state_change +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x8425a7e9 rtl92c_phy_set_bw_mode +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x89baa951 rtl92c_dm_init +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x8bb545de rtl92c_phy_iq_calibrate +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x909c37d6 _rtl92c_phy_rf_serial_read +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xa14cb160 _rtl92c_phy_dbm_to_txpwr_idx +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xaebf6160 rtl92c_phy_query_bb_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xb74efc3d _rtl92c_phy_bb8192c_config_parafile +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xc6885231 rtl92c_phy_set_bb_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xcaf814c5 _rtl92c_store_pwrindex_diffrate_offset +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xccbb2186 rtl92c_phy_sw_chnl_callback +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd08c1f06 rtl92c_phy_lc_calibrate +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd150fbda rtl92c_fill_h2c_cmd +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd22dbdf9 _rtl92c_phy_set_rf_sleep +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd6756573 rtl92c_dm_bt_coexist +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd9d4b584 rtl92c_set_fw_rsvdpagepkt +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf5984550 _rtl92c_phy_fw_rf_serial_write +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf7a8d095 rtl92c_phy_set_io_cmd +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf8816fea rtl8192_phy_check_is_legal_rfpath +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xfad99661 rtl92c_dm_init_rate_adaptive_mask +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xfef8f98d rtl92c_phy_set_txpower_level +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0x70de50d5 rtl_pci_disconnect +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0x8ac3eec9 rtl_pci_resume +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0x8eb7d6bf rtl_pci_probe +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_pci 0xa1ae5fcd rtl_pci_suspend +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0x8a21fbca rtl_usb_disconnect +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0x9913e840 rtl_usb_probe +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0xc215f280 rtl_usb_suspend +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtl_usb 0xe957f3f9 rtl_usb_resume EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x0b038e24 channel5g_80m -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x0b460ebc rtl_ps_enable_nic -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x0ca01b61 rtl_mrate_idx_to_arfr_id -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x172cfda5 rtl_ps_disable_nic +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x0df77c2d rtlwifi_rate_mapping EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x1b945315 rtl_addr_delay -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x1cb51c44 rtl_bb_delay -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x254bbace rtl_hal_pwrseqcmdparsing -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2eec818d rtl_cam_empty_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x1d177ff8 rtl_send_smps_action +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x1d6f43da rtl_ps_enable_nic +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2347a4c9 efuse_read_1byte EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x30a956d7 rtl_query_rxpwrpercentage -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x3452e34f rtl_c2hcmd_enqueue -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x36035a73 rtl_collect_scan_list -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x3e3c9446 rtl_send_smps_action -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x41e17dfb efuse_read_1byte -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x45149532 rtl_cmd_send_packet -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x501afe14 rtl_process_phyinfo -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x53334229 rtl_efuse_shadow_map_update +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x3b5497a9 rtl_cam_get_free_entry EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x54824f58 channel5g -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x5efe9e5e rtl_cam_add_one_entry -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x62b13bca rtl_get_tcb_desc -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x62ca9010 rtl_cam_mark_invalid -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x727f8642 rtl_rfreg_delay -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x867ad5e2 rtl_signal_scale_mapping -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8e6992ac rtl_cam_get_free_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x56324f34 rtl_cmd_send_packet +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x56cf55a0 rtl_hal_pwrseqcmdparsing +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x5f268bee efuse_shadow_read +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x702765f9 rtl_ps_disable_nic +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x810b040f rtl_cam_del_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x812f53d3 rtl_dm_diginit +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x816b1a71 rtl_rx_ampdu_apply +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8335a929 rtl_mrate_idx_to_arfr_id EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8ea60059 rtl_fw_cb -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x90cc9eb6 rtl_cam_del_entry -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x9e22364b rtl_phy_scan_operation_backup -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc0a44709 rtlwifi_rate_mapping -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xcff442e2 efuse_power_switch -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xd8dcb907 rtl_rx_ampdu_apply -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xdd06e27d efuse_one_byte_read +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8f6f278a efuse_one_byte_read +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x947ea0a7 efuse_power_switch +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x99d9765c rtl_cam_mark_invalid +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x9cbf0a3b rtl_collect_scan_list +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xa262bc9d rtl_cam_delete_one_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xad202de0 rtl_rfreg_delay +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xb1986637 rtl_cam_empty_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xb6abdac1 rtl_phy_scan_operation_backup +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc784e61c rtl_signal_scale_mapping +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xd55e1666 rtl_init_rfkill +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xdb19ffc7 rtl_cam_add_one_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe08a3ae6 rtl_bb_delay +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe0efbdd5 rtl_c2hcmd_enqueue +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe7abd6a3 rtl_cam_reset_all_entry +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe8575d03 rtl_get_tcb_desc +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe8a9801b rtl_efuse_shadow_map_update EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xebedfe5f rtl_wowlan_fw_cb EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xed7c8cf2 rtl_evm_db_to_percentage -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf3c0a714 rtl_init_rfkill -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf6de4e92 efuse_shadow_read -EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf85a1261 rtl_cam_reset_all_entry -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8723d 0x2e60637a rtw8723d_hw_spec -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8821c 0xb3a014f7 rtw8821c_hw_spec -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8822b 0xc58019c8 rtw8822b_hw_spec -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8822c 0x2a4272f6 rtw8822c_hw_spec -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x00a619bc rtw_coex_write_scbd -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x04f7cef8 rtw_phy_cfg_mac -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x12f1e778 rtw_phy_cfg_rf -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x18a3f6c3 rtw_phy_cfg_agc -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x238d50ec rtw_bf_enable_bfee_su -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x25f31eed rtw_phy_set_tx_power_level -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x265acde8 rtw_bf_remove_bfee_mu -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x2cb49ad5 __rtw_dbg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf79d0b2c rtl_process_phyinfo +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8723d 0x26d94daa rtw8723d_hw_spec +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8821c 0xbb193a27 rtw8821c_hw_spec +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8822b 0xcd393718 rtw8822b_hw_spec +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_8822c 0x22fb5c26 rtw8822c_hw_spec +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x016ad963 rtw_phy_write_rf_reg_sipi +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x061bafd0 rtw_phy_init +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x0bb30084 rtw_phy_cfg_rf +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x0dc89b0d rtw_phy_cfg_mac +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x0e965399 rtw_unregister_hw +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x0f6260c1 rtw_phy_pwrtrack_need_iqk +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x114c10ac rtw_phy_pwrtrack_need_lck +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x139da3c3 rtw_bf_remove_bfee_su +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x1b4c5c65 rtw_chip_info_setup +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x23e8acf2 rtw_phy_write_rf_reg_mix +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x27557167 rtw_phy_read_rf +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x27e67c51 rtw_tx_write_data_rsvd_page_get +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x293c48fd rtw_phy_pwrtrack_get_pwridx +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x29accc15 rtw_fw_inform_rfk_status +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x2a62c18f rtw_bf_remove_bfee_mu +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x2c572f1b rtw_phy_read_rf_sipi +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x2ca324be rtw_coex_read_indirect_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x2d907ecd rtw_bf_cfg_csi_rate EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x33b3f3c0 rtw_debug_mask -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x35837296 rtw_core_init -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x3689c5d3 rtw_coex_write_indirect_reg EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x36c5bfca rtw_disable_lps_deep_mode -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x3b125d46 rtw_phy_pwrtrack_thermal_changed +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x38f2b116 rtw_phy_cfg_bb +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x3acdffd7 rtw_tx_fill_tx_desc +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x3e328d70 rtw_phy_get_tx_power_index +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x43c3ca0b rtw_power_mode_change EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x440b7589 rtw_phy_rf_power_2_rssi -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x470c2c82 rtw_read8_physical_efuse -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x48a80806 rtw_tx_write_data_rsvd_page_get -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x498b2afb rtw_chip_info_setup -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x4f6fc65d rtw_register_hw -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x509f67c4 rtw_bf_cfg_csi_rate +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x4f884022 rtw_register_hw EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x519c8ba9 rtw_rate_size -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x52878a45 rtw_parse_tbl_phy_cond -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x55b2a34a rtw_phy_read_rf -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x563cfb6c rtw_phy_cfg_bb EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x58210e60 rtw_rate_section -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x5d666f92 rtw_phy_write_rf_reg_mix -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x5f1ee9d3 rtw_coex_read_indirect_reg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x60e16801 rtw_power_mode_change -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x6cd089d9 rtw_phy_init -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x6d64ad9c rtw_dump_reg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x762a5252 rtw_phy_pwrtrack_get_delta -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x79a76df8 rtw_phy_read_rf_sipi -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x7a478529 rtw_set_channel_mac -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x7b120349 rtw_phy_pwrtrack_need_iqk -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x7c81a80b rtw_restore_reg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x8779ae9a rtw_parse_tbl_txpwr_lmt -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x8a844587 rtw_tx_report_enqueue -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x91514b4a rtw_phy_pwrtrack_get_pwridx -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x9497308a rtw_bf_phy_init -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x972d7f9c rtw_phy_write_rf_reg_sipi -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x9ff476b5 rtw_phy_pwrtrack_need_lck -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xa49131f4 rtw_phy_get_tx_power_index -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xa6c4b505 rtw_phy_load_tables -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xa72d19c4 rtw_fw_inform_rfk_status -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xae29ab36 rtw_dump_fw -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xaf8710c5 rtw_tx_write_data_h2c_get -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xb91f2874 rtw_fw_do_iqk -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xbccc949c rtw_phy_pwrtrack_avg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xbe69b0c1 rtw_core_deinit -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xbfbe7d24 rtw_bf_enable_bfee_mu -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xc8a7cc6c rtw_fw_c2h_cmd_rx_irqsafe -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xcb2e60a3 rtw_bf_remove_bfee_su -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xceacf6bc rtw_fw_c2h_cmd_isr -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xd2da00da rtw_parse_tbl_bb_pg -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xd4dbf6c3 rtw_rx_fill_rx_status -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xdfc6daa4 rtw_phy_config_swing_table -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xe29a7d74 rtw_rx_stats -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xf0f8d3d8 rtw_bf_set_gid_table -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xf2a30118 rtw_phy_parsing_cfo -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xf30eac2d rtw_ops -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xfa7fd22e rtw_unregister_hw -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xfa92b0d1 rtw_tx_fill_tx_desc -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xff1357dc check_hw_ready -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x29792190 rtw_pci_remove -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x363f40cd rtw_pci_shutdown -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x3972a0d4 rtw_pci_probe -EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x69011a00 rtw_pm_ops -EXPORT_SYMBOL drivers/net/wireless/rsi/rsi_91x 0xaa298180 rsi_config_wowlan -EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0x7ce8f5b0 wl12xx_is_dummy_packet -EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0xd7325c06 wlcore_tx_complete -EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0xf3626e06 wl1271_free_tx_id -EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0xfc5be286 wlcore_calc_packet_alignment +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x58b39f8e rtw_rx_fill_rx_status +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x5e48d0b3 rtw_tx_report_enqueue +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x658f0fd3 rtw_read8_physical_efuse +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x67005f55 rtw_phy_cfg_agc +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x698ab328 rtw_fw_c2h_cmd_rx_irqsafe +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x6a1deea5 rtw_parse_tbl_phy_cond +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x77581b57 rtw_phy_pwrtrack_avg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x7c92e4e1 rtw_bf_set_gid_table +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x7f9eb5eb rtw_coex_write_scbd +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x81a4c95b rtw_ops +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x86034178 rtw_phy_pwrtrack_thermal_changed +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x86a3cea3 rtw_rx_stats +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x8d099973 rtw_phy_pwrtrack_get_delta +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0x8fe1aafc rtw_phy_config_swing_table +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xa30bc434 rtw_bf_phy_init +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xa7ae17f9 rtw_phy_set_tx_power_level +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xb0b03c33 rtw_dump_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xb2113fb9 rtw_coex_write_indirect_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xb540b15a rtw_phy_load_tables +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xb7d98d91 rtw_bf_enable_bfee_mu +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xc19723fa rtw_phy_parsing_cfo +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xc795614a rtw_parse_tbl_txpwr_lmt +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xcaf34cbb rtw_restore_reg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xccdeaf7e rtw_bf_enable_bfee_su +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xcdeb08fe rtw_parse_tbl_bb_pg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xcf3b6ec9 rtw_fw_c2h_cmd_isr +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xd1c5188a __rtw_dbg +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xd6871f57 rtw_set_channel_mac +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xeaa4fde3 check_hw_ready +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xf6051d7d rtw_fw_do_iqk +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xf63ac548 rtw_tx_write_data_h2c_get +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xfa165945 rtw_core_deinit +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xfcc285e6 rtw_dump_fw +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_core 0xfdda0e8a rtw_core_init +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x36dd8d73 rtw_pci_probe +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x3aa14d99 rtw_pci_remove +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x3fee3823 rtw_pm_ops +EXPORT_SYMBOL drivers/net/wireless/realtek/rtw88/rtw88_pci 0x6e860024 rtw_pci_shutdown +EXPORT_SYMBOL drivers/net/wireless/rsi/rsi_91x 0x794f4760 rsi_config_wowlan +EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0x12ab13dc wlcore_tx_complete +EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0x6f4d8ecc wlcore_calc_packet_alignment +EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0xc709a3a7 wl12xx_is_dummy_packet +EXPORT_SYMBOL drivers/net/wireless/ti/wlcore/wlcore 0xffee0c18 wl1271_free_tx_id EXPORT_SYMBOL drivers/nfc/fdp/fdp 0x016ede7b fdp_nci_recv_frame EXPORT_SYMBOL drivers/nfc/fdp/fdp 0x2929a7cb fdp_nci_remove EXPORT_SYMBOL drivers/nfc/fdp/fdp 0x44bdcb17 fdp_nci_probe @@ -3782,7 +3789,7 @@ EXPORT_SYMBOL drivers/nfc/nxp-nci/nxp-nci 0x0a8c724f nxp_nci_probe EXPORT_SYMBOL drivers/nfc/nxp-nci/nxp-nci 0x4684ba70 nxp_nci_remove EXPORT_SYMBOL drivers/nfc/nxp-nci/nxp-nci 0x8789cd04 nxp_nci_fw_recv_frame -EXPORT_SYMBOL drivers/nfc/pn533/pn533 0xcf4d830e pn533_recv_frame +EXPORT_SYMBOL drivers/nfc/pn533/pn533 0xaa8339c9 pn533_recv_frame EXPORT_SYMBOL drivers/nfc/pn544/pn544 0x5ea65d3a pn544_hci_probe EXPORT_SYMBOL drivers/nfc/pn544/pn544 0xa30446f6 pn544_hci_remove EXPORT_SYMBOL drivers/nfc/s3fwrn5/s3fwrn5 0x2655f73b s3fwrn5_phy_power_ctrl @@ -3877,24 +3884,24 @@ EXPORT_SYMBOL drivers/parport/parport 0xed5ff08a parport_del_port EXPORT_SYMBOL drivers/parport/parport_pc 0x38c55152 parport_pc_unregister_port EXPORT_SYMBOL drivers/parport/parport_pc 0x8936e35b parport_pc_probe_port -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x1f2a3b03 pcmcia_map_mem_page -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x387abd5e pcmcia_release_window -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x41c3f12e pcmcia_write_config_byte -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x49c6ed43 pcmcia_enable_device -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x5a2457c1 pcmcia_get_mac_from_cis -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x70a6ca31 pcmcia_request_irq -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x8245b387 pcmcia_loop_tuple -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x82edb569 pcmcia_request_window -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x9b813778 pcmcia_get_tuple -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xb374af50 pcmcia_disable_device -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xb62a1eba pcmcia_read_config_byte +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x0a0994dc pcmcia_get_mac_from_cis +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x1c7e3d68 pcmcia_loop_config +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x3c51ebaa pcmcia_fixup_vpp +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x3e67616f pcmcia_request_io +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x412f85f2 pcmcia_enable_device +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x5b9f9d79 pcmcia_get_tuple +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x6cd9e27a pcmcia_loop_tuple +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x6e0837db pcmcia_disable_device +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x7df9fafe pcmcia_map_mem_page +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0x8a1d75a2 pcmcia_request_irq +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xa8eeccda pcmcia_request_window EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xbb312663 pcmcia_parse_tuple -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xbbd283dd pcmcia_fixup_vpp EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xc65c0bf5 pcmcia_register_driver -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xd576ba84 pcmcia_loop_config -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xd69a7647 pcmcia_request_io +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xc6831d2d pcmcia_fixup_iowidth +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xdb2b5d94 pcmcia_read_config_byte +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xe09ae059 pcmcia_release_window EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xe592a176 pcmcia_dev_present -EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xec1f2c77 pcmcia_fixup_iowidth +EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xee5da170 pcmcia_write_config_byte EXPORT_SYMBOL drivers/pcmcia/pcmcia 0xfc7eeede pcmcia_unregister_driver EXPORT_SYMBOL drivers/pcmcia/pcmcia_core 0x212db8d2 pcmcia_socket_list EXPORT_SYMBOL drivers/pcmcia/pcmcia_core 0x2141d1c4 pcmcia_parse_uevents @@ -3950,17 +3957,17 @@ EXPORT_SYMBOL drivers/scsi/esp_scsi 0x81462a65 scsi_esp_unregister EXPORT_SYMBOL drivers/scsi/esp_scsi 0xa7f2f1df scsi_esp_template EXPORT_SYMBOL drivers/scsi/esp_scsi 0xfd8dee21 scsi_esp_cmd -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x01c163bd fcoe_fcf_get_selected -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x1431f6ad fcoe_ctlr_init -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x305361f3 fcoe_transport_attach -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x68340895 fcoe_ctlr_set_fip_mode -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x7dcad92f fcoe_ctlr_link_up -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x83c339cd fcoe_ctlr_recv_flogi -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x9bd4e9e7 fcoe_ctlr_destroy -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xc163a0fd fcoe_transport_detach -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xd10886d0 fcoe_ctlr_recv -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xed61c0a5 fcoe_ctlr_link_down -EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xefcf7f94 fcoe_ctlr_els_send +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x32c00e10 fcoe_ctlr_set_fip_mode +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x4ef6f959 fcoe_ctlr_init +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x578277e2 fcoe_ctlr_destroy +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x670e3cbd fcoe_ctlr_els_send +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0x8ad34721 fcoe_ctlr_recv_flogi +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xa0f76ad2 fcoe_transport_attach +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xa57f3655 fcoe_ctlr_link_up +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xb1373b29 fcoe_ctlr_recv +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xbe999e35 fcoe_fcf_get_selected +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xc2e6ff7e fcoe_transport_detach +EXPORT_SYMBOL drivers/scsi/fcoe/libfcoe 0xe28007d5 fcoe_ctlr_link_down EXPORT_SYMBOL drivers/scsi/libfc/libfc 0x075085b1 fc_fabric_login EXPORT_SYMBOL drivers/scsi/libfc/libfc 0x07d2bc78 fc_exch_mgr_list_clone EXPORT_SYMBOL drivers/scsi/libfc/libfc 0x0ca933ab fc_lport_recv @@ -4131,19 +4138,19 @@ EXPORT_SYMBOL drivers/scsi/ufs/ufshcd-core 0xfd4e73b1 ufshcd_alloc_host EXPORT_SYMBOL drivers/scsi/ufs/ufshcd-dwc 0x877f4b6b ufshcd_dwc_dme_set_attrs EXPORT_SYMBOL drivers/scsi/ufs/ufshcd-dwc 0xc9762a44 ufshcd_dwc_link_startup_notify +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x09a982b1 qmi_txn_cancel +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x0a78a5e6 qmi_send_response EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x0ef12cc9 qmi_encode_message -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x0f425ec8 qmi_handle_release -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x106b1dd4 qmi_txn_wait +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x15d187a2 qmi_send_request +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x19ff6e27 qmi_handle_init EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x21ce5888 qmi_response_type_v01_ei +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x4aeb1f8b qmi_handle_release +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x5bd2e1b6 qmi_send_indication EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x68772745 qmi_decode_message -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x779a57fa qmi_handle_init -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x7aa0ab6f qmi_txn_cancel -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0x8805678a qmi_add_server -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xa8c17a75 qmi_send_response -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xc64b8222 qmi_add_lookup -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xcfd7aeff qmi_send_indication -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xe1024d2b qmi_send_request -EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xf29690d0 qmi_txn_init +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xa60185a7 qmi_add_server +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xacf1e463 qmi_add_lookup +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xcd8a1074 qmi_txn_wait +EXPORT_SYMBOL drivers/soc/qcom/qmi_helpers 0xe17edf69 qmi_txn_init EXPORT_SYMBOL drivers/soundwire/soundwire-bus 0x10902865 sdw_extract_slave_id EXPORT_SYMBOL drivers/soundwire/soundwire-bus 0x16d1706b sdw_prepare_stream EXPORT_SYMBOL drivers/soundwire/soundwire-bus 0x1deee061 sdw_find_row_index @@ -4253,236 +4260,236 @@ EXPORT_SYMBOL drivers/staging/media/zoran/videocodec 0x3e8b30d8 videocodec_register EXPORT_SYMBOL drivers/staging/media/zoran/videocodec 0x4324fdb6 videocodec_detach EXPORT_SYMBOL drivers/staging/media/zoran/videocodec 0xd71a2dbd videocodec_unregister -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x06b1bd30 rtllib_wx_set_gen_ie -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x1358d8ff HT_update_self_and_peer_setting -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x16ebfcd0 rtllib_wx_set_rts -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x1fe750d1 rtllib_wx_set_wap +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x02ceeb9e rtllib_start_send_beacons +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x06ff1473 dot11d_channel_map +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x0ee8c414 rtllib_xmit +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x1041d437 rtllib_legal_channel +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x10e93cfe rtllib_wx_set_wap EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x22166084 rt_global_debug_component -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x24d63efa rtllib_wx_set_scan -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x2b4cbb8b rtllib_reset_queue -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x2ff063ae dot11d_channel_map -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x30cb511f rtllib_softmac_start_protocol -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x316f30d2 rtllib_wx_get_wap -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x38639cd3 rtllib_wx_get_rts -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x39e9ce8b rtllib_wx_set_encode_ext -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x3fb47104 rtllib_wx_set_rate -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x49dc18b5 alloc_rtllib -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x538e6727 rtllib_wx_get_freq -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x53f9a326 rtllib_wx_get_encode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x575f5768 rtllib_wx_get_mode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x582f75e1 rtllib_act_scanning -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x5a90655f rtllib_rx -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x5bd1fce8 rtllib_start_send_beacons -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x5f06daef rtllib_ps_tx_ack -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x63b15f9c rtllib_softmac_stop_protocol -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6532bf24 rtllib_wx_get_name -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6c66897e rtllib_DisableIntelPromiscuousMode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6cc066ff rtllib_start_scan_syncro -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x7a3a4b2e rtllib_sta_ps_send_null_frame -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x7c20cc01 rtllib_stop_scan -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x7cb8b042 rtllib_wx_set_rawtx -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x8b2c555b rtllib_wx_set_auth -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x8b39c722 rtllib_wx_get_essid -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x965eef65 free_rtllib -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x9d824cb4 rtllib_wx_set_mlme -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xa693a8de rtllib_wx_get_rate -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xa915cf15 RemovePeerTS -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xb00dcd73 rtllib_stop_scan_syncro -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xb34be99f rtllib_EnableIntelPromiscuousMode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xb8cb844e rtllib_wx_set_power -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xbb7481cc rtllib_get_beacon -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xbdf1e720 rtllib_wx_get_scan -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xc0c8aa05 rtllib_MgntDisconnect -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xc63b322a rtllib_stop_send_beacons -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xc69bc452 notify_wx_assoc_event -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xcaa9befd rtllib_wx_set_freq -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xce788eb2 rtllib_wx_set_mode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xd685efd3 rtllib_xmit -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xd7217de4 rtllib_wx_set_encode -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xde54985d rtllib_wx_get_power +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x24749929 HT_update_self_and_peer_setting +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x2ba37d7f rtllib_wx_set_mlme +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x2cd7b585 rtllib_rx +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x3f33a625 rtllib_wx_set_auth +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x3f557ba7 rtllib_wx_get_wap +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x3fe20a22 rtllib_wx_set_gen_ie +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x44063980 rtllib_wx_get_rate +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x45f41c05 dot11d_init +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x4eccd11d rtllib_softmac_start_protocol +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x4f00bacb rtllib_wx_get_rts +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x503c817f rtllib_ps_tx_ack +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x569e6c97 rtllib_wx_set_rate +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x5c839043 rtllib_wx_get_name +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x60bcfd92 rtllib_wx_set_rts +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x65735092 rtllib_wx_get_scan +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x65897d50 rtllib_wx_get_power +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x662e5626 rtllib_wx_get_freq +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6842041e notify_wx_assoc_event +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6a4ef5ad rtllib_MgntDisconnect +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x6c133e44 rtllib_wx_set_essid +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x738ada01 rtllib_get_beacon +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x74b60331 rtllib_wx_set_freq +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x7587bc0d rtllib_EnableIntelPromiscuousMode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x77eb0585 rtllib_wx_set_scan +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0x9260652b rtllib_DisableIntelPromiscuousMode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xa5313f3a rtllib_softmac_stop_protocol +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xaac82d5a rtllib_wx_set_mode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xafd9b2b7 rtllib_wx_set_encode_ext +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xb850784d rtllib_wx_get_mode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xbc302737 rtllib_act_scanning +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xbfeee75d alloc_rtllib EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xdf78f620 rtllib_wlan_frequencies -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xeda6db31 rtllib_wx_set_essid -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xf66626fe dot11d_init -EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xfd8220ea rtllib_legal_channel -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x0bcbfb96 ieee80211_stop_queue_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x0ec9b9bc ieee80211_wx_get_wap_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x106bb925 notify_wx_assoc_event_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x1070666d ieee80211_rx_mgt_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x1882536b dot11d_get_max_tx_pwr_in_dbm +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xdfa3cf6a free_rtllib +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xe47d8ff3 rtllib_stop_send_beacons +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xe64860c2 rtllib_wx_set_power +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xe739d5df rtllib_stop_scan_syncro +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xeaa425a1 rtllib_wx_get_encode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xedad9dd7 rtllib_stop_scan +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xef5081f5 rtllib_wx_set_rawtx +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xefd223d6 rtllib_wx_get_essid +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xf1b2cf91 rtllib_reset_queue +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xf42616d4 rtllib_wx_set_encode +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xf76b728b rtllib_start_scan_syncro +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xfbbd8716 RemovePeerTS +EXPORT_SYMBOL drivers/staging/rtl8192e/rtllib 0xfed15c9a rtllib_sta_ps_send_null_frame +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x00fdbf19 ieee80211_rx_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x044e5e37 ieee80211_wx_set_mlme_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x06662daa ieee80211_softmac_scan_syncro_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x0c6a5e74 ieee80211_wx_set_wap_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x176389e5 ieee80211_wx_set_gen_ie_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x19612893 ieee80211_wx_get_power_rsl EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x1d66a0ff ieee80211_is_shortslot_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x20392485 ieee80211_wx_get_mode_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x21b907e7 ieee80211_stop_scan_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x2297870c ieee80211_start_scan_syncro_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x2a367fdf ieee80211_start_send_beacons_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x42a4126b ieee80211_wx_set_encode_ext_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x446222da ieee80211_wx_set_freq_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x45d04050 ieee80211_wpa_supplicant_ioctl_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x48970d46 ieee80211_wx_set_rts_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x491d71f4 ieee80211_stop_send_beacons_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x4f8d40aa ieee80211_wx_get_scan_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x506a9e72 ieee80211_wx_get_power_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x592b4c86 ieee80211_wx_get_encode_ext_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x604a95e2 dot11d_update_country_ie -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x642f3d6f dot11d_reset -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x6e984b57 ieee80211_wx_set_mlme_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x74d558a7 ieee80211_wx_get_rate_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x76d4146a ieee80211_wx_set_essid_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x783d8a86 ieee80211_softmac_scan_syncro_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7995fcd9 ieee80211_wx_set_rawtx_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x799ac5ca ieee80211_txb_free_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7e4c8865 rtl8192u_dot11d_init -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x8111b1ee ieee80211_get_beacon_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x8269d698 ieee80211_wx_set_auth_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x857ceae2 ieee80211_wx_set_wap_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x86306553 ieee80211_wx_set_power_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x8bb1caa2 ieee80211_wx_get_name_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x99ddfb5c SendDisassociation_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xa00cce23 HTUpdateSelfAndPeerSetting -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xa08eef4b ieee80211_wx_get_essid_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xac61ed25 ieee80211_wx_set_mode_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xb5c4e749 ieee80211_wx_set_encode_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xba0b3ef8 ieee80211_reset_queue_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xbb47854d ieee80211_softmac_xmit_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xbe45d9d3 ieee80211_wx_set_gen_ie_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc3225e18 ieee80211_wx_get_rts_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x27b76544 notify_wx_assoc_event_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x2adc5d04 ieee80211_wx_get_encode_ext_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x31db2ca9 ieee80211_wx_set_auth_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x335a72c8 ieee80211_wx_get_rts_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x3998a772 ieee80211_wx_set_essid_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x3b6e3439 ieee80211_stop_scan_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x3fe2fdc5 ieee80211_wx_set_rawtx_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x4b31c85a HTUpdateSelfAndPeerSetting +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x57166d47 ieee80211_reset_queue_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x5d34fd81 to_legal_channel +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x61105a12 ieee80211_rx_mgt_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x63471c5e dot11d_get_max_tx_pwr_in_dbm +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x6d1af2d4 ieee80211_get_beacon_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x6e891a45 dot11d_scan_complete +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x716df67e ieee80211_wx_set_scan_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x76c55b1d ieee80211_wx_get_scan_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7870491c ieee80211_wx_set_rate_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7cf873d9 dot11d_update_country_ie +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7dd5cee5 ieee80211_wx_set_encode_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x7fd8e47f ieee80211_wx_get_rate_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x88207566 ieee80211_start_scan_syncro_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x92466bcd ieee80211_disassociate_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x97701e3a dot11d_reset +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x9b622e7c ieee80211_wx_get_encode_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0x9d00bca5 ieee80211_txb_free_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xa19b5cb8 ieee80211_wx_set_encode_ext_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xb860098c ieee80211_wx_get_mode_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xb924dd76 ieee80211_wx_set_freq_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xbcbc8171 ieee80211_stop_queue_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xbe8c7015 ieee80211_wx_get_freq_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xbfc8a4ef ieee80211_wx_set_mode_rsl EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc370a43e ieee80211_wlan_frequencies_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc3d5890a ieee80211_wx_set_scan_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc83aeb7a ieee80211_wx_get_freq_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xce53fc4f ieee80211_ps_tx_ack_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xcfdb3553 is_legal_channel -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xd395a0c8 ieee80211_wake_queue_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xda186049 ieee80211_softmac_stop_protocol_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe1b6d2b1 ieee80211_disassociate_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe6e072d3 dot11d_scan_complete +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc9032470 ieee80211_wx_get_wap_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xc9d2f1c9 ieee80211_wx_get_name_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xcdddb0dc ieee80211_wx_set_power_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xd258f624 ieee80211_ps_tx_ack_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xd997b0ba ieee80211_softmac_xmit_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xdfaa09de ieee80211_softmac_stop_protocol_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe0294280 ieee80211_wpa_supplicant_ioctl_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe11b6d42 ieee80211_stop_send_beacons_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe1faee38 rtl8192u_dot11d_init +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xe6890024 SendDisassociation_rsl EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xecc5fb1b ieee80211_is_54g_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xede8d304 to_legal_channel -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf3c5c22f ieee80211_softmac_start_protocol_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf88d9107 ieee80211_wx_set_rate_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf97badec ieee80211_wx_get_encode_rsl -EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xfe74a410 ieee80211_rx_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xed243f3d ieee80211_wx_get_essid_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf3f6a113 ieee80211_wake_queue_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf46b9da1 is_legal_channel +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf63308cc ieee80211_wx_set_rts_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xf7624c13 ieee80211_softmac_start_protocol_rsl +EXPORT_SYMBOL drivers/staging/rtl8192u/r8192u_usb 0xffe58d66 ieee80211_start_send_beacons_rsl EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x008a6a75 iscsit_unregister_transport -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x0d3b7380 iscsit_immediate_queue -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x0f81d720 iscsit_sequence_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x15f8d76e iscsit_check_dataout_payload -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x1dd5cda7 iscsi_change_param_sprintf -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x221d5136 iscsit_response_queue +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x05318126 iscsi_change_param_sprintf +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x069f4fbb iscsit_aborted_task +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x112210a7 iscsit_check_dataout_payload +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x1180d48c iscsit_build_reject +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x1af4a88a iscsit_build_r2ts_for_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x1bed1141 iscsit_free_cmd EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x24fa8f3d iscsit_cause_connection_reinstatement -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x2d81a476 iscsit_build_nopin_rsp -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x2f015ebd iscsit_add_reject -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x2faf5a75 iscsit_find_cmd_from_itt_or_dump -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x3d3bb367 iscsit_free_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x45c2f293 iscsit_build_logout_rsp -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x5ca15442 iscsit_handle_task_mgt_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7c96ff56 __iscsit_check_dataout_hdr -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7e995957 iscsit_setup_scsi_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x25151cca iscsit_handle_snack +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x2f029b70 iscsit_sequence_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x2f5a58a5 iscsi_target_check_login_request +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x3014751d __iscsit_check_dataout_hdr +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x37f9fdee iscsit_reject_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x38c43775 iscsit_handle_task_mgt_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x3e61e0e8 iscsit_handle_logout_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x45a2cc1c iscsit_allocate_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x525ce5c6 iscsit_setup_text_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x56cafa3a iscsit_process_scsi_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x65ff388f iscsit_add_reject +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x6b0e1ca8 iscsit_find_cmd_from_itt_or_dump +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x6e6c19fb iscsit_process_nop_out +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7c95d3ed iscsit_build_nopin_rsp +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7d7e5c63 iscsit_build_datain_pdu +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7de3f069 iscsit_release_cmd EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7ea3f4c7 iscsit_stop_dataout_timer -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x7ed21988 iscsit_build_task_mgt_rsp -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x80477151 iscsit_allocate_cmd EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x83a3ded9 iscsit_get_datain_values -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x8f27e76f iscsit_setup_text_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x94dd63d7 iscsit_reject_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x94f9da59 iscsit_add_cmd_to_immediate_queue -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x957904be iscsit_build_reject -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x963a1b3b iscsit_aborted_task -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x9b9e16a1 iscsit_build_r2ts_for_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xa8f1b6ff iscsit_build_text_rsp -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xad178801 iscsit_find_cmd_from_itt +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x893446be iscsit_setup_nop_out +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x8f38ca88 iscsit_find_cmd_from_itt +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x93f020da iscsit_check_dataout_hdr +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x9a9eb6f4 iscsit_set_unsolicited_dataout +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x9d3056c4 iscsit_response_queue +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x9f47f665 iscsit_logout_post_handler +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0x9ff18343 iscsit_add_cmd_to_immediate_queue +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xa66dd8e4 iscsit_build_rsp_pdu +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xa9daf429 iscsit_setup_scsi_cmd EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb05688a2 iscsit_tmr_post_handler -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb1799610 iscsit_logout_post_handler -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb25fc046 iscsit_build_datain_pdu -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb64fb703 iscsit_process_scsi_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb9709e9b iscsit_set_unsolicited_dataout +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xb1801cd9 iscsit_build_logout_rsp EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xba1fbf42 iscsit_register_transport -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xc138c484 iscsit_setup_nop_out -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xc53cc101 iscsit_process_nop_out -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xcbb361df iscsit_queue_rsp -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xd07f12b0 iscsi_target_check_login_request -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xd28925d2 iscsit_process_text_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xd5f7df00 iscsit_handle_logout_cmd -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xd9fe09c9 iscsit_build_rsp_pdu -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xe30a173c iscsit_handle_snack -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xe9a8ceab iscsit_release_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xcf8a966c iscsit_process_text_cmd +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xd7f91ba1 iscsit_build_task_mgt_rsp +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xdfae94fa iscsit_queue_rsp +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xdfbd0a09 iscsit_build_text_rsp +EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xe7eb829f iscsit_immediate_queue EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xf34332f0 iscsi_find_param_from_key EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xfb5913dd iscsit_increment_maxcmdsn -EXPORT_SYMBOL drivers/target/iscsi/iscsi_target_mod 0xfd96835d iscsit_check_dataout_hdr -EXPORT_SYMBOL drivers/target/target_core_mod 0x00bde4bc transport_backend_register +EXPORT_SYMBOL drivers/target/target_core_mod 0x0180e2e3 core_tpg_register +EXPORT_SYMBOL drivers/target/target_core_mod 0x01d1b344 target_show_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x025fcd8a target_nacl_find_deve EXPORT_SYMBOL drivers/target/target_core_mod 0x0871ffd6 transport_set_vpd_ident EXPORT_SYMBOL drivers/target/target_core_mod 0x08da9bd0 sbc_dif_verify -EXPORT_SYMBOL drivers/target/target_core_mod 0x12c697a1 target_tpg_has_node_acl EXPORT_SYMBOL drivers/target/target_core_mod 0x142072c0 transport_set_vpd_assoc EXPORT_SYMBOL drivers/target/target_core_mod 0x15454f3f sbc_get_write_same_sectors EXPORT_SYMBOL drivers/target/target_core_mod 0x16a542bb spc_emulate_report_luns -EXPORT_SYMBOL drivers/target/target_core_mod 0x2217eeee target_complete_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0x24adebdd transport_wait_for_tasks -EXPORT_SYMBOL drivers/target/target_core_mod 0x25770414 core_tpg_deregister -EXPORT_SYMBOL drivers/target/target_core_mod 0x291c0be7 transport_alloc_session_tags -EXPORT_SYMBOL drivers/target/target_core_mod 0x296f33da target_put_nacl +EXPORT_SYMBOL drivers/target/target_core_mod 0x19e0b21e core_allocate_nexus_loss_ua +EXPORT_SYMBOL drivers/target/target_core_mod 0x20b73312 target_submit_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x20bcafe1 target_stop_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x244f93ce transport_lookup_tmr_lun +EXPORT_SYMBOL drivers/target/target_core_mod 0x26d78513 transport_free_session EXPORT_SYMBOL drivers/target/target_core_mod 0x29a24714 sbc_get_device_type -EXPORT_SYMBOL drivers/target/target_core_mod 0x2ab47ede target_complete_cmd_with_length EXPORT_SYMBOL drivers/target/target_core_mod 0x2bb62c26 target_unregister_template -EXPORT_SYMBOL drivers/target/target_core_mod 0x2e634318 target_remove_session -EXPORT_SYMBOL drivers/target/target_core_mod 0x34487214 target_setup_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x2cd0426d transport_copy_sense_to_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x3184927b transport_alloc_session_tags +EXPORT_SYMBOL drivers/target/target_core_mod 0x34aece6d transport_kmap_data_sg EXPORT_SYMBOL drivers/target/target_core_mod 0x35bde396 core_alua_check_nonop_delay -EXPORT_SYMBOL drivers/target/target_core_mod 0x382853de transport_copy_sense_to_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x3624a7b6 target_tpg_has_node_acl EXPORT_SYMBOL drivers/target/target_core_mod 0x3a20a9d7 transport_set_vpd_ident_type -EXPORT_SYMBOL drivers/target/target_core_mod 0x3d384a59 target_cmd_init_cdb +EXPORT_SYMBOL drivers/target/target_core_mod 0x4009b841 transport_deregister_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x41d11a03 transport_init_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x42dd910d target_submit_tmr +EXPORT_SYMBOL drivers/target/target_core_mod 0x45193191 target_backend_unregister +EXPORT_SYMBOL drivers/target/target_core_mod 0x47909e75 target_put_nacl EXPORT_SYMBOL drivers/target/target_core_mod 0x490df60f sbc_attrib_attrs EXPORT_SYMBOL drivers/target/target_core_mod 0x493d68bb spc_emulate_inquiry_std +EXPORT_SYMBOL drivers/target/target_core_mod 0x4b22ef6f target_setup_session EXPORT_SYMBOL drivers/target/target_core_mod 0x4c301770 target_depend_item -EXPORT_SYMBOL drivers/target/target_core_mod 0x4f5ebcb4 target_backend_unregister EXPORT_SYMBOL drivers/target/target_core_mod 0x506bbdb6 target_register_template +EXPORT_SYMBOL drivers/target/target_core_mod 0x51bbc697 transport_generic_request_failure EXPORT_SYMBOL drivers/target/target_core_mod 0x51ced5e9 sbc_parse_cdb -EXPORT_SYMBOL drivers/target/target_core_mod 0x5955c6e9 target_cmd_parse_cdb -EXPORT_SYMBOL drivers/target/target_core_mod 0x5b880272 target_show_dynamic_sessions +EXPORT_SYMBOL drivers/target/target_core_mod 0x52ac1006 target_complete_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x52cee98f target_cmd_init_cdb +EXPORT_SYMBOL drivers/target/target_core_mod 0x54365bdb target_send_busy +EXPORT_SYMBOL drivers/target/target_core_mod 0x59c696d6 target_show_dynamic_sessions +EXPORT_SYMBOL drivers/target/target_core_mod 0x5f4e80f1 __transport_register_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x5fa38b80 transport_register_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x60992204 target_cmd_parse_cdb +EXPORT_SYMBOL drivers/target/target_core_mod 0x61f06b7c core_tpg_get_initiator_node_acl EXPORT_SYMBOL drivers/target/target_core_mod 0x638bffb7 target_free_sgl -EXPORT_SYMBOL drivers/target/target_core_mod 0x68832df8 transport_generic_request_failure -EXPORT_SYMBOL drivers/target/target_core_mod 0x6c4d9841 target_nacl_find_deve +EXPORT_SYMBOL drivers/target/target_core_mod 0x640952e2 target_complete_cmd_with_length +EXPORT_SYMBOL drivers/target/target_core_mod 0x6c75a566 transport_lookup_cmd_lun +EXPORT_SYMBOL drivers/target/target_core_mod 0x6d27cca5 __target_init_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0x7024a3b2 target_get_sess_cmd EXPORT_SYMBOL drivers/target/target_core_mod 0x7a1d0d3c target_alloc_sgl -EXPORT_SYMBOL drivers/target/target_core_mod 0x7da1ebc9 target_wait_for_sess_cmds -EXPORT_SYMBOL drivers/target/target_core_mod 0x81787a32 target_send_busy -EXPORT_SYMBOL drivers/target/target_core_mod 0x85b9dcd4 core_tpg_register -EXPORT_SYMBOL drivers/target/target_core_mod 0x86c593bf transport_deregister_session -EXPORT_SYMBOL drivers/target/target_core_mod 0x8999e971 target_execute_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0x8a1572c8 core_tpg_set_initiator_node_tag -EXPORT_SYMBOL drivers/target/target_core_mod 0x8a2e48c1 core_tpg_set_initiator_node_queue_depth -EXPORT_SYMBOL drivers/target/target_core_mod 0x8cc70d1b transport_alloc_session +EXPORT_SYMBOL drivers/target/target_core_mod 0x872d106b target_remove_session EXPORT_SYMBOL drivers/target/target_core_mod 0x8eedc151 sbc_dif_copy_prot -EXPORT_SYMBOL drivers/target/target_core_mod 0x90927e25 transport_generic_handle_tmr -EXPORT_SYMBOL drivers/target/target_core_mod 0x90e5045c transport_register_session EXPORT_SYMBOL drivers/target/target_core_mod 0x93bf5639 passthrough_pr_attrib_attrs -EXPORT_SYMBOL drivers/target/target_core_mod 0x987fb30a target_submit_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0x9971f87c __target_init_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0x9c51b8a9 transport_lookup_cmd_lun -EXPORT_SYMBOL drivers/target/target_core_mod 0x9d9ef62a target_submit_tmr -EXPORT_SYMBOL drivers/target/target_core_mod 0xa2d5fc67 core_allocate_nexus_loss_ua +EXPORT_SYMBOL drivers/target/target_core_mod 0x94556054 target_configure_unmap_from_queue +EXPORT_SYMBOL drivers/target/target_core_mod 0x97e92d26 transport_deregister_session_configfs +EXPORT_SYMBOL drivers/target/target_core_mod 0x9b480bd0 core_tpg_set_initiator_node_tag +EXPORT_SYMBOL drivers/target/target_core_mod 0x9c5456d8 transport_kunmap_data_sg +EXPORT_SYMBOL drivers/target/target_core_mod 0x9deea4fc target_lun_is_rdonly +EXPORT_SYMBOL drivers/target/target_core_mod 0x9fb89e2c transport_send_check_condition_and_sense +EXPORT_SYMBOL drivers/target/target_core_mod 0xa28f2db1 target_wait_for_sess_cmds EXPORT_SYMBOL drivers/target/target_core_mod 0xa320e842 target_undepend_item -EXPORT_SYMBOL drivers/target/target_core_mod 0xa6db0314 transport_deregister_session_configfs -EXPORT_SYMBOL drivers/target/target_core_mod 0xaef76b8d transport_kunmap_data_sg -EXPORT_SYMBOL drivers/target/target_core_mod 0xb2a6052f core_tpg_get_initiator_node_acl -EXPORT_SYMBOL drivers/target/target_core_mod 0xb2d270ac transport_init_session -EXPORT_SYMBOL drivers/target/target_core_mod 0xb7d94d49 passthrough_parse_cdb -EXPORT_SYMBOL drivers/target/target_core_mod 0xb90dfc10 transport_generic_free_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0xb4611ecc core_tpg_deregister +EXPORT_SYMBOL drivers/target/target_core_mod 0xb5e8d02c transport_generic_handle_tmr +EXPORT_SYMBOL drivers/target/target_core_mod 0xbc001373 transport_wait_for_tasks EXPORT_SYMBOL drivers/target/target_core_mod 0xbd61d1b0 passthrough_attrib_attrs -EXPORT_SYMBOL drivers/target/target_core_mod 0xc3b93031 transport_lookup_tmr_lun -EXPORT_SYMBOL drivers/target/target_core_mod 0xc5cfbbdd target_stop_session +EXPORT_SYMBOL drivers/target/target_core_mod 0xc5d311c9 target_to_linux_sector +EXPORT_SYMBOL drivers/target/target_core_mod 0xc66a1447 core_tpg_check_initiator_node_acl EXPORT_SYMBOL drivers/target/target_core_mod 0xc7d04e1c spc_emulate_evpd_83 -EXPORT_SYMBOL drivers/target/target_core_mod 0xc93e9a14 target_show_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0xd1ef0c08 transport_send_check_condition_and_sense -EXPORT_SYMBOL drivers/target/target_core_mod 0xd2c3e4e2 transport_handle_cdb_direct -EXPORT_SYMBOL drivers/target/target_core_mod 0xd4a6b0ff target_configure_unmap_from_queue -EXPORT_SYMBOL drivers/target/target_core_mod 0xd6ceefb0 target_put_sess_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0xdd25a61b transport_generic_new_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0xcf4bb972 target_put_sess_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0xd6fea5c6 transport_alloc_session EXPORT_SYMBOL drivers/target/target_core_mod 0xde9bd34a core_tmr_alloc_req +EXPORT_SYMBOL drivers/target/target_core_mod 0xdeedf45a transport_handle_cdb_direct EXPORT_SYMBOL drivers/target/target_core_mod 0xdfbe2199 spc_parse_cdb -EXPORT_SYMBOL drivers/target/target_core_mod 0xe02599be transport_free_session -EXPORT_SYMBOL drivers/target/target_core_mod 0xe3db78b4 target_lun_is_rdonly -EXPORT_SYMBOL drivers/target/target_core_mod 0xe810f087 target_get_sess_cmd -EXPORT_SYMBOL drivers/target/target_core_mod 0xeba80e09 transport_kmap_data_sg +EXPORT_SYMBOL drivers/target/target_core_mod 0xe7ac95f3 transport_generic_free_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0xeb035107 target_set_cmd_data_length +EXPORT_SYMBOL drivers/target/target_core_mod 0xedfa9e4b target_execute_cmd +EXPORT_SYMBOL drivers/target/target_core_mod 0xf20756d0 passthrough_parse_cdb EXPORT_SYMBOL drivers/target/target_core_mod 0xf3c2dfe0 transport_set_vpd_proto_id -EXPORT_SYMBOL drivers/target/target_core_mod 0xf68d01b5 target_set_cmd_data_length -EXPORT_SYMBOL drivers/target/target_core_mod 0xf87f1e58 __transport_register_session -EXPORT_SYMBOL drivers/target/target_core_mod 0xf9ff371a target_to_linux_sector -EXPORT_SYMBOL drivers/target/target_core_mod 0xfdf685d9 core_tpg_check_initiator_node_acl +EXPORT_SYMBOL drivers/target/target_core_mod 0xf51e5479 core_tpg_set_initiator_node_queue_depth +EXPORT_SYMBOL drivers/target/target_core_mod 0xf5a0f8c2 transport_backend_register +EXPORT_SYMBOL drivers/target/target_core_mod 0xfd41fac3 transport_generic_new_cmd EXPORT_SYMBOL drivers/thermal/intel/int340x_thermal/acpi_thermal_rel 0x111eefed acpi_parse_art EXPORT_SYMBOL drivers/thermal/intel/int340x_thermal/acpi_thermal_rel 0x1887763e acpi_thermal_rel_misc_device_add EXPORT_SYMBOL drivers/thermal/intel/int340x_thermal/acpi_thermal_rel 0x86c998e6 acpi_thermal_rel_misc_device_remove @@ -4619,10 +4626,10 @@ EXPORT_SYMBOL drivers/w1/slaves/w1_ds2780 0x805125d0 w1_ds2780_eeprom_cmd EXPORT_SYMBOL drivers/w1/slaves/w1_ds2781 0x195c0f0c w1_ds2781_eeprom_cmd EXPORT_SYMBOL drivers/w1/slaves/w1_ds2781 0xc77fea7a w1_ds2781_io +EXPORT_SYMBOL drivers/w1/wire 0x076e1744 w1_add_master_device EXPORT_SYMBOL drivers/w1/wire 0x2eec651a w1_register_family EXPORT_SYMBOL drivers/w1/wire 0x80443aea w1_unregister_family -EXPORT_SYMBOL drivers/w1/wire 0xa58dfd5a w1_add_master_device -EXPORT_SYMBOL drivers/w1/wire 0xb34351f4 w1_remove_master_device +EXPORT_SYMBOL drivers/w1/wire 0xd30a89dd w1_remove_master_device EXPORT_SYMBOL drivers/watchdog/iTCO_vendor_support 0x04e133fc iTCO_vendor_check_noreboot_on EXPORT_SYMBOL drivers/watchdog/iTCO_vendor_support 0x75bec08d iTCO_vendor_pre_stop EXPORT_SYMBOL drivers/watchdog/iTCO_vendor_support 0xc8930f32 iTCO_vendor_pre_start @@ -4793,16 +4800,16 @@ EXPORT_SYMBOL lib/zstd/zstd_compress 0xefe4f679 ZSTD_CCtxWorkspaceBound EXPORT_SYMBOL lib/zstd/zstd_compress 0xfdf70093 ZSTD_CStreamOutSize EXPORT_SYMBOL lib/zstd/zstd_compress 0xff9c4b56 ZSTD_compressBound -EXPORT_SYMBOL net/6lowpan/6lowpan 0x33b6987d lowpan_unregister_netdevice -EXPORT_SYMBOL net/6lowpan/6lowpan 0x3426ac79 lowpan_register_netdev -EXPORT_SYMBOL net/6lowpan/6lowpan 0x60a631f4 lowpan_nhc_del -EXPORT_SYMBOL net/6lowpan/6lowpan 0x863f5d92 lowpan_unregister_netdev -EXPORT_SYMBOL net/6lowpan/6lowpan 0xd4f41cee lowpan_register_netdevice -EXPORT_SYMBOL net/6lowpan/6lowpan 0xfb516e6a lowpan_nhc_add -EXPORT_SYMBOL net/802/p8022 0x2bf31fa4 unregister_8022_client -EXPORT_SYMBOL net/802/p8022 0x9b4a6ad9 register_8022_client -EXPORT_SYMBOL net/802/psnap 0x26f3183a unregister_snap_client -EXPORT_SYMBOL net/802/psnap 0xfcff1c7e register_snap_client +EXPORT_SYMBOL net/6lowpan/6lowpan 0x2f027015 lowpan_unregister_netdev +EXPORT_SYMBOL net/6lowpan/6lowpan 0x340ef91e lowpan_nhc_del +EXPORT_SYMBOL net/6lowpan/6lowpan 0x55da05c5 lowpan_nhc_add +EXPORT_SYMBOL net/6lowpan/6lowpan 0x619a6985 lowpan_unregister_netdevice +EXPORT_SYMBOL net/6lowpan/6lowpan 0x99dfb0e7 lowpan_register_netdevice +EXPORT_SYMBOL net/6lowpan/6lowpan 0xc6271d8a lowpan_register_netdev +EXPORT_SYMBOL net/802/p8022 0x162cf2c0 register_8022_client +EXPORT_SYMBOL net/802/p8022 0xb1e388c2 unregister_8022_client +EXPORT_SYMBOL net/802/psnap 0x44a93533 unregister_snap_client +EXPORT_SYMBOL net/802/psnap 0xd4f79641 register_snap_client EXPORT_SYMBOL net/9p/9pnet 0x080ea558 v9fs_register_trans EXPORT_SYMBOL net/9p/9pnet 0x1430723c p9_req_put EXPORT_SYMBOL net/9p/9pnet 0x1ef46205 p9_client_getlock_dotl @@ -4852,122 +4859,122 @@ EXPORT_SYMBOL net/9p/9pnet 0xf6ae84ce p9_client_destroy EXPORT_SYMBOL net/9p/9pnet 0xfa5060b2 p9_client_statfs EXPORT_SYMBOL net/9p/9pnet 0xfde7e862 p9_client_readdir -EXPORT_SYMBOL net/appletalk/appletalk 0x22c654ca aarp_send_ddp -EXPORT_SYMBOL net/appletalk/appletalk 0x48445575 atalk_find_dev_addr -EXPORT_SYMBOL net/appletalk/appletalk 0x6976d9d7 atrtr_get_dev -EXPORT_SYMBOL net/appletalk/appletalk 0x94e51729 alloc_ltalkdev -EXPORT_SYMBOL net/atm/atm 0x0b87676c vcc_process_recv_queue -EXPORT_SYMBOL net/atm/atm 0x20e3364c atm_dev_deregister -EXPORT_SYMBOL net/atm/atm 0x29dda093 atm_dev_signal_change +EXPORT_SYMBOL net/appletalk/appletalk 0x0a52b0b7 alloc_ltalkdev +EXPORT_SYMBOL net/appletalk/appletalk 0x590c5926 atalk_find_dev_addr +EXPORT_SYMBOL net/appletalk/appletalk 0x8fed42fa atrtr_get_dev +EXPORT_SYMBOL net/appletalk/appletalk 0xb5c6731c aarp_send_ddp +EXPORT_SYMBOL net/atm/atm 0x057f828c vcc_process_recv_queue +EXPORT_SYMBOL net/atm/atm 0x2920c923 atm_charge EXPORT_SYMBOL net/atm/atm 0x2cc2d52d vcc_hash -EXPORT_SYMBOL net/atm/atm 0x31c88a40 vcc_insert_socket +EXPORT_SYMBOL net/atm/atm 0x33f534f5 deregister_atm_ioctl EXPORT_SYMBOL net/atm/atm 0x4443d399 atm_proc_root EXPORT_SYMBOL net/atm/atm 0x44c6e633 vcc_sklist_lock -EXPORT_SYMBOL net/atm/atm 0x48f0cae8 atm_dev_release_vccs -EXPORT_SYMBOL net/atm/atm 0x7186a909 register_atm_ioctl -EXPORT_SYMBOL net/atm/atm 0x71e3abae atm_dev_register -EXPORT_SYMBOL net/atm/atm 0x7d166166 atm_charge -EXPORT_SYMBOL net/atm/atm 0x7eee264e deregister_atm_ioctl -EXPORT_SYMBOL net/atm/atm 0x9330b2b5 vcc_release_async +EXPORT_SYMBOL net/atm/atm 0x52474449 vcc_release_async +EXPORT_SYMBOL net/atm/atm 0x544f7a0d atm_dev_lookup +EXPORT_SYMBOL net/atm/atm 0x5e4f8234 atm_dev_register +EXPORT_SYMBOL net/atm/atm 0x606d7520 atm_init_aal5 +EXPORT_SYMBOL net/atm/atm 0x636e8122 atm_dev_signal_change +EXPORT_SYMBOL net/atm/atm 0x77c86ed5 register_atm_ioctl +EXPORT_SYMBOL net/atm/atm 0x841972fb atm_dev_deregister EXPORT_SYMBOL net/atm/atm 0x9feaf287 sonet_subtract_stats +EXPORT_SYMBOL net/atm/atm 0xa4870aaf atm_dev_release_vccs EXPORT_SYMBOL net/atm/atm 0xaa024146 sonet_copy_stats -EXPORT_SYMBOL net/atm/atm 0xe969256d atm_dev_lookup +EXPORT_SYMBOL net/atm/atm 0xad0d676b vcc_insert_socket +EXPORT_SYMBOL net/atm/atm 0xe2d58596 atm_alloc_charge EXPORT_SYMBOL net/atm/atm 0xf49bc67a atm_pcr_goal -EXPORT_SYMBOL net/atm/atm 0xfb8e6772 atm_init_aal5 -EXPORT_SYMBOL net/atm/atm 0xfc208c13 atm_alloc_charge -EXPORT_SYMBOL net/ax25/ax25 0x140f4115 ax25_send_frame +EXPORT_SYMBOL net/ax25/ax25 0x083e5c81 ax25_listen_release EXPORT_SYMBOL net/ax25/ax25 0x14cecd59 ax25_display_timer +EXPORT_SYMBOL net/ax25/ax25 0x1c800abc ax25_linkfail_release EXPORT_SYMBOL net/ax25/ax25 0x242852b9 ax25_uid_policy +EXPORT_SYMBOL net/ax25/ax25 0x3b724143 ax25_ip_xmit EXPORT_SYMBOL net/ax25/ax25 0x4502c65a asc2ax -EXPORT_SYMBOL net/ax25/ax25 0x4713f033 ax25_find_cb EXPORT_SYMBOL net/ax25/ax25 0x53dea1ff ax2asc -EXPORT_SYMBOL net/ax25/ax25 0x575f1337 ax25_ip_xmit EXPORT_SYMBOL net/ax25/ax25 0x8ede9e26 ax25_protocol_release -EXPORT_SYMBOL net/ax25/ax25 0x9047f129 ax25_header_ops -EXPORT_SYMBOL net/ax25/ax25 0x9a7cf36b ax25_listen_register -EXPORT_SYMBOL net/ax25/ax25 0x9fda1241 ax25_linkfail_release -EXPORT_SYMBOL net/ax25/ax25 0xa7e23380 ax25_linkfail_register -EXPORT_SYMBOL net/ax25/ax25 0xb527c601 ax25_listen_release +EXPORT_SYMBOL net/ax25/ax25 0xbbf9ce59 ax25_header_ops EXPORT_SYMBOL net/ax25/ax25 0xc1444946 ax25cmp +EXPORT_SYMBOL net/ax25/ax25 0xc210ef46 ax25_find_cb EXPORT_SYMBOL net/ax25/ax25 0xd43ecbf1 null_ax25_address EXPORT_SYMBOL net/ax25/ax25 0xee02e420 ax25_findbyuid -EXPORT_SYMBOL net/bluetooth/bluetooth 0x008ec8da hci_free_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0x0342cbde hci_recv_diag +EXPORT_SYMBOL net/ax25/ax25 0xeff0acd2 ax25_listen_register +EXPORT_SYMBOL net/ax25/ax25 0xf3868ef8 ax25_linkfail_register +EXPORT_SYMBOL net/ax25/ax25 0xfbc822ca ax25_send_frame +EXPORT_SYMBOL net/bluetooth/bluetooth 0x0167c46a bt_procfs_cleanup EXPORT_SYMBOL net/bluetooth/bluetooth 0x0718b8b7 bt_info -EXPORT_SYMBOL net/bluetooth/bluetooth 0x130bb069 bt_sock_recvmsg -EXPORT_SYMBOL net/bluetooth/bluetooth 0x17d105b8 bt_accept_dequeue -EXPORT_SYMBOL net/bluetooth/bluetooth 0x18942307 hci_conn_check_secure +EXPORT_SYMBOL net/bluetooth/bluetooth 0x07a08f47 __hci_cmd_send +EXPORT_SYMBOL net/bluetooth/bluetooth 0x091e51ab bt_sock_recvmsg +EXPORT_SYMBOL net/bluetooth/bluetooth 0x09794989 bt_sock_reclassify_lock +EXPORT_SYMBOL net/bluetooth/bluetooth 0x1551a145 __hci_cmd_sync_ev +EXPORT_SYMBOL net/bluetooth/bluetooth 0x1e8a25c6 hci_mgmt_chan_register +EXPORT_SYMBOL net/bluetooth/bluetooth 0x1fbb766d l2cap_register_user EXPORT_SYMBOL net/bluetooth/bluetooth 0x214e4265 bt_warn -EXPORT_SYMBOL net/bluetooth/bluetooth 0x22e3ef3b l2cap_chan_close -EXPORT_SYMBOL net/bluetooth/bluetooth 0x23facbd2 hci_suspend_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0x2478675a bt_sock_ioctl -EXPORT_SYMBOL net/bluetooth/bluetooth 0x2c92df4a bt_sock_register -EXPORT_SYMBOL net/bluetooth/bluetooth 0x347a304a hci_mgmt_chan_register -EXPORT_SYMBOL net/bluetooth/bluetooth 0x3b7066a8 bt_procfs_init -EXPORT_SYMBOL net/bluetooth/bluetooth 0x41013a0e hci_recv_frame -EXPORT_SYMBOL net/bluetooth/bluetooth 0x604212b5 bt_sock_wait_ready -EXPORT_SYMBOL net/bluetooth/bluetooth 0x61e58605 l2cap_is_socket -EXPORT_SYMBOL net/bluetooth/bluetooth 0x626b2d32 hci_resume_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0x6d4a34a5 bt_sock_unlink -EXPORT_SYMBOL net/bluetooth/bluetooth 0x6dbf5394 l2cap_conn_put -EXPORT_SYMBOL net/bluetooth/bluetooth 0x7247910a hci_get_route -EXPORT_SYMBOL net/bluetooth/bluetooth 0x7802c364 hci_mgmt_chan_unregister +EXPORT_SYMBOL net/bluetooth/bluetooth 0x295b3363 bt_sock_wait_state +EXPORT_SYMBOL net/bluetooth/bluetooth 0x2a0e4e30 hci_mgmt_chan_unregister +EXPORT_SYMBOL net/bluetooth/bluetooth 0x2b3e4f01 hci_get_route +EXPORT_SYMBOL net/bluetooth/bluetooth 0x2d49f0bb l2cap_chan_close +EXPORT_SYMBOL net/bluetooth/bluetooth 0x2efbfc5d __hci_cmd_sync +EXPORT_SYMBOL net/bluetooth/bluetooth 0x39f67af2 l2cap_unregister_user +EXPORT_SYMBOL net/bluetooth/bluetooth 0x41277b0e l2cap_conn_put +EXPORT_SYMBOL net/bluetooth/bluetooth 0x5494d0d9 hci_register_cb +EXPORT_SYMBOL net/bluetooth/bluetooth 0x5763bdc6 l2cap_is_socket +EXPORT_SYMBOL net/bluetooth/bluetooth 0x5e29df2f bt_sock_register +EXPORT_SYMBOL net/bluetooth/bluetooth 0x63679838 bt_sock_stream_recvmsg +EXPORT_SYMBOL net/bluetooth/bluetooth 0x647ac5e8 hci_register_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0x6acb3f76 hci_conn_security +EXPORT_SYMBOL net/bluetooth/bluetooth 0x6b2df4e2 bt_sock_link +EXPORT_SYMBOL net/bluetooth/bluetooth 0x6e44fb8d hci_unregister_cb +EXPORT_SYMBOL net/bluetooth/bluetooth 0x6f53167d hci_free_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0x6f916302 hci_recv_diag +EXPORT_SYMBOL net/bluetooth/bluetooth 0x7355e0f4 bt_accept_unlink +EXPORT_SYMBOL net/bluetooth/bluetooth 0x7727a55f bt_sock_ioctl +EXPORT_SYMBOL net/bluetooth/bluetooth 0x79cc6b4c bt_accept_dequeue EXPORT_SYMBOL net/bluetooth/bluetooth 0x7aad008b bt_to_errno EXPORT_SYMBOL net/bluetooth/bluetooth 0x7b5ce5c3 baswap -EXPORT_SYMBOL net/bluetooth/bluetooth 0x7b67b89a hci_cmd_sync EXPORT_SYMBOL net/bluetooth/bluetooth 0x7b8c32f1 bt_err -EXPORT_SYMBOL net/bluetooth/bluetooth 0x7c46e755 hci_register_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0x7d9665e4 __hci_cmd_send -EXPORT_SYMBOL net/bluetooth/bluetooth 0x80fadf42 hci_conn_switch_role -EXPORT_SYMBOL net/bluetooth/bluetooth 0x8975a177 hci_register_cb -EXPORT_SYMBOL net/bluetooth/bluetooth 0x8aa08ced bt_sock_reclassify_lock -EXPORT_SYMBOL net/bluetooth/bluetooth 0x8fb12fb1 hci_unregister_cb +EXPORT_SYMBOL net/bluetooth/bluetooth 0x7d29083a hci_cmd_sync +EXPORT_SYMBOL net/bluetooth/bluetooth 0x7f5fd1fc hci_conn_switch_role +EXPORT_SYMBOL net/bluetooth/bluetooth 0x7f6300dd bt_sock_wait_ready +EXPORT_SYMBOL net/bluetooth/bluetooth 0x8069b95d hci_set_hw_info +EXPORT_SYMBOL net/bluetooth/bluetooth 0x849945b1 hci_recv_frame +EXPORT_SYMBOL net/bluetooth/bluetooth 0x88d94f9c hci_unregister_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0x8c2f5810 hci_conn_check_secure EXPORT_SYMBOL net/bluetooth/bluetooth 0x8fea24bd bt_sock_unregister -EXPORT_SYMBOL net/bluetooth/bluetooth 0x8fffb334 bt_procfs_cleanup -EXPORT_SYMBOL net/bluetooth/bluetooth 0x9e36bcab __hci_cmd_sync -EXPORT_SYMBOL net/bluetooth/bluetooth 0xa0b2f896 bt_sock_stream_recvmsg -EXPORT_SYMBOL net/bluetooth/bluetooth 0xafdbd917 bt_sock_link -EXPORT_SYMBOL net/bluetooth/bluetooth 0xb7402280 l2cap_register_user -EXPORT_SYMBOL net/bluetooth/bluetooth 0xcc69d5fb hci_conn_security -EXPORT_SYMBOL net/bluetooth/bluetooth 0xd5efcc8f __hci_cmd_sync_ev +EXPORT_SYMBOL net/bluetooth/bluetooth 0x9cf96dcc hci_alloc_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0xa53ff0a9 hci_suspend_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0xa54bba76 bt_procfs_init +EXPORT_SYMBOL net/bluetooth/bluetooth 0xb179e729 l2cap_conn_get +EXPORT_SYMBOL net/bluetooth/bluetooth 0xb4a7a903 bt_accept_enqueue +EXPORT_SYMBOL net/bluetooth/bluetooth 0xb913de2c hci_resume_dev +EXPORT_SYMBOL net/bluetooth/bluetooth 0xc12128b3 bt_sock_poll +EXPORT_SYMBOL net/bluetooth/bluetooth 0xd51d21dc bt_sock_unlink EXPORT_SYMBOL net/bluetooth/bluetooth 0xd7613212 bt_err_ratelimited -EXPORT_SYMBOL net/bluetooth/bluetooth 0xd96fdb07 bt_accept_unlink -EXPORT_SYMBOL net/bluetooth/bluetooth 0xdbd4c2c6 hci_alloc_dev EXPORT_SYMBOL net/bluetooth/bluetooth 0xddacccf6 bt_warn_ratelimited -EXPORT_SYMBOL net/bluetooth/bluetooth 0xe1030109 bt_accept_enqueue -EXPORT_SYMBOL net/bluetooth/bluetooth 0xe27ee45a hci_unregister_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0xe4953f28 bt_sock_poll -EXPORT_SYMBOL net/bluetooth/bluetooth 0xe4abfb2c hci_reset_dev -EXPORT_SYMBOL net/bluetooth/bluetooth 0xece98125 l2cap_conn_get -EXPORT_SYMBOL net/bluetooth/bluetooth 0xf1649607 l2cap_unregister_user -EXPORT_SYMBOL net/bluetooth/bluetooth 0xf83b85dc bt_sock_wait_state -EXPORT_SYMBOL net/bluetooth/bluetooth 0xfb26cd5e hci_set_hw_info -EXPORT_SYMBOL net/bluetooth/bluetooth 0xfd935d72 hci_set_fw_info -EXPORT_SYMBOL net/bridge/netfilter/ebtables 0x3f7fc02d ebt_register_table -EXPORT_SYMBOL net/bridge/netfilter/ebtables 0xa3d58fba ebt_unregister_table_pre_exit -EXPORT_SYMBOL net/bridge/netfilter/ebtables 0xb747deba ebt_do_table -EXPORT_SYMBOL net/bridge/netfilter/ebtables 0xe1bde541 ebt_unregister_table +EXPORT_SYMBOL net/bluetooth/bluetooth 0xe2ad80b0 hci_set_fw_info +EXPORT_SYMBOL net/bluetooth/bluetooth 0xe2b3afc0 hci_reset_dev +EXPORT_SYMBOL net/bridge/netfilter/ebtables 0x347cdb72 ebt_unregister_table_pre_exit +EXPORT_SYMBOL net/bridge/netfilter/ebtables 0x89c4115b ebt_register_table +EXPORT_SYMBOL net/bridge/netfilter/ebtables 0xb531ffee ebt_unregister_table +EXPORT_SYMBOL net/bridge/netfilter/ebtables 0xd88fba58 ebt_do_table +EXPORT_SYMBOL net/caif/caif 0x0ba7c191 caif_disconnect_client EXPORT_SYMBOL net/caif/caif 0x1446b60a caif_client_register_refcnt EXPORT_SYMBOL net/caif/caif 0x2a09f713 cfpkt_fromnative -EXPORT_SYMBOL net/caif/caif 0x312caf74 caif_enroll_dev EXPORT_SYMBOL net/caif/caif 0x329dbd06 cfpkt_info EXPORT_SYMBOL net/caif/caif 0x38701a7c cfcnfg_del_phy_layer EXPORT_SYMBOL net/caif/caif 0x3fa84493 cfpkt_add_head EXPORT_SYMBOL net/caif/caif 0x40babbe0 cfpkt_extr_head EXPORT_SYMBOL net/caif/caif 0x4a237e57 cfpkt_tonative -EXPORT_SYMBOL net/caif/caif 0x4dd42771 cfcnfg_add_phy_layer -EXPORT_SYMBOL net/caif/caif 0x6f9ada2d caif_connect_client EXPORT_SYMBOL net/caif/caif 0x839ddb7b cfcnfg_set_phy_state EXPORT_SYMBOL net/caif/caif 0x9e3e305d cfpkt_set_prio EXPORT_SYMBOL net/caif/caif 0xb7b6874e caif_free_client -EXPORT_SYMBOL net/caif/caif 0xe108a699 get_cfcnfg -EXPORT_SYMBOL net/caif/caif 0xf279cd4c caif_disconnect_client -EXPORT_SYMBOL net/can/can 0x7a6be0c5 can_send -EXPORT_SYMBOL net/can/can 0xc10c38d9 can_proto_register -EXPORT_SYMBOL net/can/can 0xe7940d29 can_proto_unregister -EXPORT_SYMBOL net/can/can 0xf8b25e91 can_rx_unregister -EXPORT_SYMBOL net/can/can 0xfa6a5c02 can_rx_register -EXPORT_SYMBOL net/can/can 0xfd3ae4bb can_sock_destruct +EXPORT_SYMBOL net/caif/caif 0xbb47cb49 caif_connect_client +EXPORT_SYMBOL net/caif/caif 0xe106b9f9 cfcnfg_add_phy_layer +EXPORT_SYMBOL net/caif/caif 0xf0ade64a get_cfcnfg +EXPORT_SYMBOL net/caif/caif 0xf2c60256 caif_enroll_dev +EXPORT_SYMBOL net/can/can 0x181cbd41 can_proto_register +EXPORT_SYMBOL net/can/can 0x25e744c7 can_sock_destruct +EXPORT_SYMBOL net/can/can 0x4945c01e can_rx_register +EXPORT_SYMBOL net/can/can 0x62bf4e7a can_proto_unregister +EXPORT_SYMBOL net/can/can 0x69a19376 can_rx_unregister +EXPORT_SYMBOL net/can/can 0x73023d30 can_send EXPORT_SYMBOL net/ceph/libceph 0x0136486e ceph_monc_want_map EXPORT_SYMBOL net/ceph/libceph 0x03f8a82e ceph_print_client_options EXPORT_SYMBOL net/ceph/libceph 0x04be7af0 ceph_client_gid @@ -4975,15 +4982,16 @@ EXPORT_SYMBOL net/ceph/libceph 0x076b3962 __ceph_auth_get_authorizer EXPORT_SYMBOL net/ceph/libceph 0x080a7d49 osd_req_op_extent_update EXPORT_SYMBOL net/ceph/libceph 0x0d5046bf ceph_auth_verify_authorizer_reply +EXPORT_SYMBOL net/ceph/libceph 0x0fbd19ad ceph_msg_data_add_bvecs +EXPORT_SYMBOL net/ceph/libceph 0x10561f67 ceph_msg_new2 EXPORT_SYMBOL net/ceph/libceph 0x107ad713 osd_req_op_extent_dup_last EXPORT_SYMBOL net/ceph/libceph 0x12998a9f osd_req_op_cls_request_data_pagelist -EXPORT_SYMBOL net/ceph/libceph 0x13394293 ceph_msg_get EXPORT_SYMBOL net/ceph/libceph 0x1378aba3 ceph_pg_pool_name_by_id EXPORT_SYMBOL net/ceph/libceph 0x165b1948 ceph_pagelist_free_reserve EXPORT_SYMBOL net/ceph/libceph 0x16ac71da ceph_monc_stop EXPORT_SYMBOL net/ceph/libceph 0x17c17611 ceph_pg_to_acting_primary -EXPORT_SYMBOL net/ceph/libceph 0x1952c280 ceph_msg_dump EXPORT_SYMBOL net/ceph/libceph 0x19728aae osd_req_op_cls_request_data_bvecs +EXPORT_SYMBOL net/ceph/libceph 0x1989cdae ceph_con_keepalive EXPORT_SYMBOL net/ceph/libceph 0x1b06a750 ceph_wait_for_latest_osdmap EXPORT_SYMBOL net/ceph/libceph 0x1b8a22c8 ceph_open_session EXPORT_SYMBOL net/ceph/libceph 0x1e604271 osd_req_op_cls_response_data_pages @@ -5001,10 +5009,12 @@ EXPORT_SYMBOL net/ceph/libceph 0x394e4f2a ceph_check_fsid EXPORT_SYMBOL net/ceph/libceph 0x3962b256 ceph_osdc_sync EXPORT_SYMBOL net/ceph/libceph 0x39a68553 ceph_osdc_maybe_request_map -EXPORT_SYMBOL net/ceph/libceph 0x3a1fe073 ceph_con_init EXPORT_SYMBOL net/ceph/libceph 0x3c8d7111 ceph_get_num_objects EXPORT_SYMBOL net/ceph/libceph 0x3d4fd018 ceph_copy_from_page_vector EXPORT_SYMBOL net/ceph/libceph 0x3d8681a9 osd_req_op_init +EXPORT_SYMBOL net/ceph/libceph 0x3f4c83c2 ceph_msg_new +EXPORT_SYMBOL net/ceph/libceph 0x3fcd0d59 ceph_msg_get +EXPORT_SYMBOL net/ceph/libceph 0x40616d2d ceph_msg_data_add_pages EXPORT_SYMBOL net/ceph/libceph 0x417a9131 ceph_oloc_destroy EXPORT_SYMBOL net/ceph/libceph 0x4255dc72 ceph_osdc_get_request EXPORT_SYMBOL net/ceph/libceph 0x43447b66 ceph_monc_get_version @@ -5013,13 +5023,15 @@ EXPORT_SYMBOL net/ceph/libceph 0x466b85b8 libceph_compatible EXPORT_SYMBOL net/ceph/libceph 0x4f036875 ceph_create_client EXPORT_SYMBOL net/ceph/libceph 0x50603ce3 ceph_decode_entity_addrvec -EXPORT_SYMBOL net/ceph/libceph 0x515b510a ceph_msg_new2 EXPORT_SYMBOL net/ceph/libceph 0x534bd5fe ceph_osdc_cancel_request EXPORT_SYMBOL net/ceph/libceph 0x548bf589 ceph_client_addr +EXPORT_SYMBOL net/ceph/libceph 0x562ae01d ceph_msg_data_add_bio EXPORT_SYMBOL net/ceph/libceph 0x5771c23e ceph_monc_get_version_async +EXPORT_SYMBOL net/ceph/libceph 0x5789a151 ceph_con_init EXPORT_SYMBOL net/ceph/libceph 0x57baf885 ceph_str_hash EXPORT_SYMBOL net/ceph/libceph 0x5aeeee62 ceph_oid_aprintf EXPORT_SYMBOL net/ceph/libceph 0x60307de4 ceph_compare_options +EXPORT_SYMBOL net/ceph/libceph 0x60503ec7 ceph_con_close EXPORT_SYMBOL net/ceph/libceph 0x61a82dd9 ceph_monc_got_map EXPORT_SYMBOL net/ceph/libceph 0x63758856 ceph_str_hash_name EXPORT_SYMBOL net/ceph/libceph 0x6441402a ceph_auth_invalidate_authorizer @@ -5028,17 +5040,17 @@ EXPORT_SYMBOL net/ceph/libceph 0x6a7a38a0 ceph_pr_addr EXPORT_SYMBOL net/ceph/libceph 0x7295c7f4 ceph_osdc_notify_ack EXPORT_SYMBOL net/ceph/libceph 0x738ca31d ceph_auth_handle_svc_reply_more +EXPORT_SYMBOL net/ceph/libceph 0x78747eb2 ceph_con_open EXPORT_SYMBOL net/ceph/libceph 0x7be84cca osd_req_op_extent_osd_data_bvec_pos EXPORT_SYMBOL net/ceph/libceph 0x7ddfa20d ceph_auth_add_authorizer_challenge EXPORT_SYMBOL net/ceph/libceph 0x7f4e81b6 ceph_copy_to_page_vector EXPORT_SYMBOL net/ceph/libceph 0x7f878bf3 ceph_auth_handle_svc_reply_done -EXPORT_SYMBOL net/ceph/libceph 0x8107b400 ceph_con_close +EXPORT_SYMBOL net/ceph/libceph 0x812bbf07 ceph_msg_put EXPORT_SYMBOL net/ceph/libceph 0x8681a828 osd_req_op_extent_init EXPORT_SYMBOL net/ceph/libceph 0x86fca7e4 ceph_put_snap_context EXPORT_SYMBOL net/ceph/libceph 0x87bdcc25 ceph_osdc_clear_abort_err EXPORT_SYMBOL net/ceph/libceph 0x88cfafb0 ceph_osdc_unwatch EXPORT_SYMBOL net/ceph/libceph 0x88ec834c ceph_monc_renew_subs -EXPORT_SYMBOL net/ceph/libceph 0x89cf7aae ceph_msg_data_add_pagelist EXPORT_SYMBOL net/ceph/libceph 0x8b5195b8 ceph_auth_get_authorizer EXPORT_SYMBOL net/ceph/libceph 0x8ea95eb1 osd_req_op_xattr_init EXPORT_SYMBOL net/ceph/libceph 0x8f01d1d8 ceph_osdc_abort_requests @@ -5057,20 +5069,19 @@ EXPORT_SYMBOL net/ceph/libceph 0xa25cc805 osd_req_op_cls_init EXPORT_SYMBOL net/ceph/libceph 0xa5517c14 ceph_copy_user_to_page_vector EXPORT_SYMBOL net/ceph/libceph 0xa698f998 ceph_free_lockers -EXPORT_SYMBOL net/ceph/libceph 0xa9e9cb79 ceph_con_open EXPORT_SYMBOL net/ceph/libceph 0xac2eda9a ceph_osdc_alloc_request EXPORT_SYMBOL net/ceph/libceph 0xacea9671 osd_req_op_cls_request_data_pages EXPORT_SYMBOL net/ceph/libceph 0xad703657 ceph_auth_destroy_authorizer EXPORT_SYMBOL net/ceph/libceph 0xafb8a407 ceph_msgr_flush EXPORT_SYMBOL net/ceph/libceph 0xb0a05072 ceph_monc_do_statfs EXPORT_SYMBOL net/ceph/libceph 0xb34421ef __ceph_open_session -EXPORT_SYMBOL net/ceph/libceph 0xb42a1ac6 ceph_msg_put EXPORT_SYMBOL net/ceph/libceph 0xb53747b1 ceph_cls_unlock EXPORT_SYMBOL net/ceph/libceph 0xb54676fa ceph_msg_type_name EXPORT_SYMBOL net/ceph/libceph 0xb5902d7f ceph_cls_lock EXPORT_SYMBOL net/ceph/libceph 0xb6b32f36 ceph_osdc_watch EXPORT_SYMBOL net/ceph/libceph 0xb72c162e ceph_buffer_release EXPORT_SYMBOL net/ceph/libceph 0xb8066586 ceph_osdc_flush_notifies +EXPORT_SYMBOL net/ceph/libceph 0xbcc769f4 ceph_msg_dump EXPORT_SYMBOL net/ceph/libceph 0xbd2f79ae ceph_oloc_copy EXPORT_SYMBOL net/ceph/libceph 0xbe3879aa ceph_get_snap_context EXPORT_SYMBOL net/ceph/libceph 0xc0d45ef9 ceph_release_page_vector @@ -5089,246 +5100,242 @@ EXPORT_SYMBOL net/ceph/libceph 0xd1d4dc32 ceph_cls_set_cookie EXPORT_SYMBOL net/ceph/libceph 0xd4d736db ceph_destroy_options EXPORT_SYMBOL net/ceph/libceph 0xd4eb7735 ceph_decode_entity_addr -EXPORT_SYMBOL net/ceph/libceph 0xd5ef141a ceph_con_send EXPORT_SYMBOL net/ceph/libceph 0xd7ded621 osd_req_op_extent_osd_data_pagelist +EXPORT_SYMBOL net/ceph/libceph 0xddbcb5b3 ceph_con_send EXPORT_SYMBOL net/ceph/libceph 0xdf6ef4a1 ceph_oid_printf EXPORT_SYMBOL net/ceph/libceph 0xdfc091f9 ceph_entity_type_name EXPORT_SYMBOL net/ceph/libceph 0xe3376532 ceph_monc_validate_auth EXPORT_SYMBOL net/ceph/libceph 0xe34a59f2 ceph_object_locator_to_pg -EXPORT_SYMBOL net/ceph/libceph 0xe3eaf5bc ceph_msg_data_add_pages -EXPORT_SYMBOL net/ceph/libceph 0xe6c636ca ceph_msg_data_add_bio EXPORT_SYMBOL net/ceph/libceph 0xe76e7226 ceph_pagelist_alloc EXPORT_SYMBOL net/ceph/libceph 0xe82a5478 ceph_cls_lock_info -EXPORT_SYMBOL net/ceph/libceph 0xe94aaa4b ceph_msg_data_add_bvecs +EXPORT_SYMBOL net/ceph/libceph 0xe8e6788b ceph_msg_data_add_pagelist EXPORT_SYMBOL net/ceph/libceph 0xeb5fb308 ceph_osdc_wait_request EXPORT_SYMBOL net/ceph/libceph 0xee120c03 ceph_release_string EXPORT_SYMBOL net/ceph/libceph 0xeef6cfa3 ceph_iterate_extents EXPORT_SYMBOL net/ceph/libceph 0xefce3c3b ceph_pagelist_reserve EXPORT_SYMBOL net/ceph/libceph 0xefce991c ceph_pagelist_append -EXPORT_SYMBOL net/ceph/libceph 0xefe900c4 ceph_con_keepalive EXPORT_SYMBOL net/ceph/libceph 0xf03fe862 ceph_pagelist_set_cursor EXPORT_SYMBOL net/ceph/libceph 0xf38c2e2d ceph_osdc_notify EXPORT_SYMBOL net/ceph/libceph 0xfc805f63 osd_req_op_raw_data_in_pages -EXPORT_SYMBOL net/ceph/libceph 0xfe7f1da5 ceph_msg_new EXPORT_SYMBOL net/ceph/libceph 0xff30ea62 ceph_monc_init -EXPORT_SYMBOL net/dccp/dccp_ipv4 0x13a944f5 dccp_req_err -EXPORT_SYMBOL net/dccp/dccp_ipv4 0x5d854799 dccp_syn_ack_timeout -EXPORT_SYMBOL net/hsr/hsr 0x297bac41 hsr_get_version -EXPORT_SYMBOL net/hsr/hsr 0xd6d9fb3f is_hsr_master -EXPORT_SYMBOL net/ieee802154/ieee802154 0x3803264a wpan_phy_find -EXPORT_SYMBOL net/ieee802154/ieee802154 0x412aaf98 wpan_phy_new -EXPORT_SYMBOL net/ieee802154/ieee802154 0x7c789fc2 wpan_phy_for_each -EXPORT_SYMBOL net/ieee802154/ieee802154 0xca6dff2c wpan_phy_unregister -EXPORT_SYMBOL net/ieee802154/ieee802154 0xdeaf86c0 wpan_phy_free -EXPORT_SYMBOL net/ieee802154/ieee802154 0xef92fd89 wpan_phy_register -EXPORT_SYMBOL net/ipv4/fou 0x0aebb432 __fou_build_header +EXPORT_SYMBOL net/dccp/dccp_ipv4 0x10feed1d dccp_req_err +EXPORT_SYMBOL net/dccp/dccp_ipv4 0x644d54c1 dccp_syn_ack_timeout +EXPORT_SYMBOL net/hsr/hsr 0x1c4c7fac hsr_get_version +EXPORT_SYMBOL net/hsr/hsr 0xe01de00d is_hsr_master +EXPORT_SYMBOL net/ieee802154/ieee802154 0x45d3a81c wpan_phy_for_each +EXPORT_SYMBOL net/ieee802154/ieee802154 0x52533a40 wpan_phy_unregister +EXPORT_SYMBOL net/ieee802154/ieee802154 0x738ca82c wpan_phy_free +EXPORT_SYMBOL net/ieee802154/ieee802154 0xa044e218 wpan_phy_register +EXPORT_SYMBOL net/ieee802154/ieee802154 0xad0eabbc wpan_phy_find +EXPORT_SYMBOL net/ieee802154/ieee802154 0xcb752f7f wpan_phy_new EXPORT_SYMBOL net/ipv4/fou 0x1757d1a4 fou_encap_hlen -EXPORT_SYMBOL net/ipv4/fou 0xdf7522bb __gue_build_header +EXPORT_SYMBOL net/ipv4/fou 0x246111d9 __gue_build_header +EXPORT_SYMBOL net/ipv4/fou 0xec8300cd __fou_build_header EXPORT_SYMBOL net/ipv4/fou 0xf13914b3 gue_encap_hlen -EXPORT_SYMBOL net/ipv4/gre 0xc9167cca gre_parse_header -EXPORT_SYMBOL net/ipv4/ip_tunnel 0x47e8c725 ip_tunnel_encap_del_ops -EXPORT_SYMBOL net/ipv4/ip_tunnel 0x6d2ae58a ip_tunnel_get_iflink -EXPORT_SYMBOL net/ipv4/ip_tunnel 0xa554d3e1 ip_tunnel_encap_add_ops -EXPORT_SYMBOL net/ipv4/ip_tunnel 0xe122990b ip_tunnel_get_link_net -EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x09c1d522 arpt_register_table -EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x3a35bd07 arpt_do_table -EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x606d92e8 arpt_unregister_table_pre_exit -EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x98a8fef8 arpt_unregister_table -EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0x16b32d2f ipt_do_table -EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0x56b93dcc ipt_unregister_table_pre_exit -EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0x5f945bd2 ipt_register_table -EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0xf559eb0a ipt_unregister_table_exit -EXPORT_SYMBOL net/ipv4/tunnel4 0x1de9073e xfrm4_tunnel_deregister -EXPORT_SYMBOL net/ipv4/tunnel4 0x6705bfde xfrm4_tunnel_register -EXPORT_SYMBOL net/ipv4/udp_tunnel 0x283fe831 udp_sock_create4 -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x036f2bf2 ip6_tnl_rcv -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x434c3d47 ip6_tnl_get_link_net -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x59fbfa36 ip6_tnl_get_cap -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x7e9dc9cd ip6_tnl_change_mtu -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x819e34a5 ip6_tnl_get_iflink -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xa1d32794 ip6_tnl_xmit -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xd6c502e7 ip6_tnl_encap_del_ops -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xe65a3d80 ip6_tnl_encap_add_ops -EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xec23ac0d ip6_tnl_parse_tlv_enc_lim -EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0x1a5cc9de ip6t_unregister_table_pre_exit -EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0x6a8310b0 ip6t_do_table -EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0xc30a73f0 ip6t_register_table -EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0xe8cfb228 ip6t_unregister_table_exit -EXPORT_SYMBOL net/ipv6/tunnel6 0x12f01c1f xfrm6_tunnel_register -EXPORT_SYMBOL net/ipv6/tunnel6 0xfc749e74 xfrm6_tunnel_deregister -EXPORT_SYMBOL net/ipv6/xfrm6_tunnel 0x973a758d xfrm6_tunnel_spi_lookup -EXPORT_SYMBOL net/ipv6/xfrm6_tunnel 0xbe002c16 xfrm6_tunnel_alloc_spi -EXPORT_SYMBOL net/lapb/lapb 0x0a61e9d1 lapb_register -EXPORT_SYMBOL net/lapb/lapb 0x457bcfd0 lapb_data_received -EXPORT_SYMBOL net/lapb/lapb 0x75aa3385 lapb_data_request -EXPORT_SYMBOL net/lapb/lapb 0xa56cad3a lapb_disconnect_request -EXPORT_SYMBOL net/lapb/lapb 0xcf43581a lapb_getparms -EXPORT_SYMBOL net/lapb/lapb 0xd1b5bd5f lapb_unregister -EXPORT_SYMBOL net/lapb/lapb 0xf54ad0a6 lapb_setparms -EXPORT_SYMBOL net/lapb/lapb 0xfa626f21 lapb_connect_request -EXPORT_SYMBOL net/llc/llc 0x16d35194 llc_mac_hdr_init -EXPORT_SYMBOL net/llc/llc 0x35ec8676 llc_sap_open +EXPORT_SYMBOL net/ipv4/gre 0x21754edd gre_parse_header +EXPORT_SYMBOL net/ipv4/ip_tunnel 0x199bc9d6 ip_tunnel_get_link_net +EXPORT_SYMBOL net/ipv4/ip_tunnel 0x5c7d2030 ip_tunnel_encap_add_ops +EXPORT_SYMBOL net/ipv4/ip_tunnel 0xb37ddf9a ip_tunnel_encap_del_ops +EXPORT_SYMBOL net/ipv4/ip_tunnel 0xf8b6b3eb ip_tunnel_get_iflink +EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x07e63da6 arpt_register_table +EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x4476456b arpt_unregister_table_pre_exit +EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x4fea4c09 arpt_unregister_table +EXPORT_SYMBOL net/ipv4/netfilter/arp_tables 0x76bd551c arpt_do_table +EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0x03d11442 ipt_unregister_table_exit +EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0xc66d4940 ipt_do_table +EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0xd64ee3c8 ipt_unregister_table_pre_exit +EXPORT_SYMBOL net/ipv4/netfilter/ip_tables 0xf7f238eb ipt_register_table +EXPORT_SYMBOL net/ipv4/tunnel4 0x9db6905e xfrm4_tunnel_register +EXPORT_SYMBOL net/ipv4/tunnel4 0xd1508315 xfrm4_tunnel_deregister +EXPORT_SYMBOL net/ipv4/udp_tunnel 0x225a895f udp_sock_create4 +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x014a2e46 ip6_tnl_change_mtu +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x029f85e3 ip6_tnl_get_link_net +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x1265f2d3 ip6_tnl_rcv +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x3dedf04a ip6_tnl_get_cap +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x5e2a88f4 ip6_tnl_xmit +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0x89a36abf ip6_tnl_parse_tlv_enc_lim +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xca3432d1 ip6_tnl_encap_del_ops +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xf3ee0aeb ip6_tnl_get_iflink +EXPORT_SYMBOL net/ipv6/ip6_tunnel 0xf45b4745 ip6_tnl_encap_add_ops +EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0x146a1ae1 ip6t_unregister_table_exit +EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0x76a46e10 ip6t_do_table +EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0xa5aafd2d ip6t_unregister_table_pre_exit +EXPORT_SYMBOL net/ipv6/netfilter/ip6_tables 0xe7143c6c ip6t_register_table +EXPORT_SYMBOL net/ipv6/tunnel6 0x3a5185d2 xfrm6_tunnel_deregister +EXPORT_SYMBOL net/ipv6/tunnel6 0xdc2f733f xfrm6_tunnel_register +EXPORT_SYMBOL net/ipv6/xfrm6_tunnel 0x6f08ba16 xfrm6_tunnel_alloc_spi +EXPORT_SYMBOL net/ipv6/xfrm6_tunnel 0xf1e8cf88 xfrm6_tunnel_spi_lookup +EXPORT_SYMBOL net/lapb/lapb 0x1a622242 lapb_setparms +EXPORT_SYMBOL net/lapb/lapb 0x2ce87471 lapb_connect_request +EXPORT_SYMBOL net/lapb/lapb 0x62277941 lapb_unregister +EXPORT_SYMBOL net/lapb/lapb 0x686d3e3c lapb_data_request +EXPORT_SYMBOL net/lapb/lapb 0x83f87efd lapb_disconnect_request +EXPORT_SYMBOL net/lapb/lapb 0x885b94f4 lapb_getparms +EXPORT_SYMBOL net/lapb/lapb 0xbd26d404 lapb_register +EXPORT_SYMBOL net/lapb/lapb 0xf572d6a6 lapb_data_received +EXPORT_SYMBOL net/llc/llc 0x0aa53140 llc_set_station_handler +EXPORT_SYMBOL net/llc/llc 0x13e29a56 llc_build_and_send_ui_pkt EXPORT_SYMBOL net/llc/llc 0x38b92846 llc_remove_pack -EXPORT_SYMBOL net/llc/llc 0x4c87ab2b llc_sap_close EXPORT_SYMBOL net/llc/llc 0x52d7b2fd llc_sap_list -EXPORT_SYMBOL net/llc/llc 0x744be21c llc_add_pack -EXPORT_SYMBOL net/llc/llc 0xa0c08e9f llc_set_station_handler -EXPORT_SYMBOL net/llc/llc 0xb745d7be llc_build_and_send_ui_pkt -EXPORT_SYMBOL net/llc/llc 0xd4f45ebd llc_sap_find -EXPORT_SYMBOL net/mac80211/mac80211 0x03ced3b8 ieee80211_sta_pspoll +EXPORT_SYMBOL net/llc/llc 0x7ab6eedd llc_sap_find +EXPORT_SYMBOL net/llc/llc 0xc6eb4e41 llc_add_pack +EXPORT_SYMBOL net/llc/llc 0xedcb3a8c llc_mac_hdr_init +EXPORT_SYMBOL net/llc/llc 0xef5abd20 llc_sap_open +EXPORT_SYMBOL net/llc/llc 0xef911c28 llc_sap_close +EXPORT_SYMBOL net/mac80211/mac80211 0x00faebad ieee80211_connection_loss +EXPORT_SYMBOL net/mac80211/mac80211 0x023beb7e ieee80211_tx_status_irqsafe +EXPORT_SYMBOL net/mac80211/mac80211 0x05114227 ieee80211_free_txskb EXPORT_SYMBOL net/mac80211/mac80211 0x063f5308 ieee80211_get_tkip_p1k_iv -EXPORT_SYMBOL net/mac80211/mac80211 0x06c40eb0 ieee80211_report_wowlan_wakeup -EXPORT_SYMBOL net/mac80211/mac80211 0x077154b2 ieee80211_cqm_beacon_loss_notify -EXPORT_SYMBOL net/mac80211/mac80211 0x0793c326 ieee80211_ap_probereq_get -EXPORT_SYMBOL net/mac80211/mac80211 0x0acf0c89 ieee80211_nullfunc_get -EXPORT_SYMBOL net/mac80211/mac80211 0x0c20fc2b ieee80211_mark_rx_ba_filtered_frames -EXPORT_SYMBOL net/mac80211/mac80211 0x0e57f6d9 ieee80211_probereq_get -EXPORT_SYMBOL net/mac80211/mac80211 0x0f2af4c6 ieee80211_beacon_loss -EXPORT_SYMBOL net/mac80211/mac80211 0x0fe61c89 ieee80211_report_low_ack -EXPORT_SYMBOL net/mac80211/mac80211 0x11350c2c ieee80211_iter_keys -EXPORT_SYMBOL net/mac80211/mac80211 0x120f81bd __ieee80211_get_rx_led_name -EXPORT_SYMBOL net/mac80211/mac80211 0x18381d71 ieee80211_queue_delayed_work +EXPORT_SYMBOL net/mac80211/mac80211 0x0a93f4cd __ieee80211_get_tx_led_name +EXPORT_SYMBOL net/mac80211/mac80211 0x0dd768e2 __ieee80211_create_tpt_led_trigger +EXPORT_SYMBOL net/mac80211/mac80211 0x0edc25bf ieee80211_tx_dequeue +EXPORT_SYMBOL net/mac80211/mac80211 0x141a70c0 ieee80211_tx_status_ext +EXPORT_SYMBOL net/mac80211/mac80211 0x1666f162 ieee80211_iter_keys +EXPORT_SYMBOL net/mac80211/mac80211 0x16828801 rate_control_set_rates +EXPORT_SYMBOL net/mac80211/mac80211 0x1824ec51 ieee80211_cqm_rssi_notify EXPORT_SYMBOL net/mac80211/mac80211 0x183dcd3b ieee80211_get_key_rx_seq -EXPORT_SYMBOL net/mac80211/mac80211 0x19895879 ieee80211_wake_queues EXPORT_SYMBOL net/mac80211/mac80211 0x19f37f0d ieee80211_update_p2p_noa EXPORT_SYMBOL net/mac80211/mac80211 0x1a66fc17 ieee80211_get_tkip_rx_p1k -EXPORT_SYMBOL net/mac80211/mac80211 0x1ec175cb ieee80211_sched_scan_results -EXPORT_SYMBOL net/mac80211/mac80211 0x20e6dd13 ieee80211_pspoll_get -EXPORT_SYMBOL net/mac80211/mac80211 0x2c16feec ieee80211_rts_get -EXPORT_SYMBOL net/mac80211/mac80211 0x2ca08d87 ieee80211_tx_prepare_skb -EXPORT_SYMBOL net/mac80211/mac80211 0x2e77cc94 ieee80211_get_tx_rates -EXPORT_SYMBOL net/mac80211/mac80211 0x3881805f ieee80211_tx_rate_update -EXPORT_SYMBOL net/mac80211/mac80211 0x399df18f ieee80211_rate_control_unregister -EXPORT_SYMBOL net/mac80211/mac80211 0x3dfaa428 ieee80211_stop_rx_ba_session -EXPORT_SYMBOL net/mac80211/mac80211 0x3f461812 ieee80211_send_bar -EXPORT_SYMBOL net/mac80211/mac80211 0x40c7456b ieee80211_txq_airtime_check -EXPORT_SYMBOL net/mac80211/mac80211 0x45cb0353 ieee80211_scan_completed -EXPORT_SYMBOL net/mac80211/mac80211 0x482f9572 ieee80211_manage_rx_ba_offl -EXPORT_SYMBOL net/mac80211/mac80211 0x48467d10 wiphy_to_ieee80211_hw -EXPORT_SYMBOL net/mac80211/mac80211 0x4bee581d ieee80211_rx_list -EXPORT_SYMBOL net/mac80211/mac80211 0x4e2c7c92 ieee80211_stop_tx_ba_session -EXPORT_SYMBOL net/mac80211/mac80211 0x4e2f1266 ieee80211_free_hw -EXPORT_SYMBOL net/mac80211/mac80211 0x4f3558af ieee80211_connection_loss -EXPORT_SYMBOL net/mac80211/mac80211 0x4f570b56 ieee80211_start_tx_ba_cb_irqsafe -EXPORT_SYMBOL net/mac80211/mac80211 0x4f603b1e ieee80211_cqm_rssi_notify -EXPORT_SYMBOL net/mac80211/mac80211 0x4f978665 ieee80211_get_buffered_bc -EXPORT_SYMBOL net/mac80211/mac80211 0x501bf4cd __ieee80211_get_tx_led_name -EXPORT_SYMBOL net/mac80211/mac80211 0x50373b4c ieee80211_ctstoself_get -EXPORT_SYMBOL net/mac80211/mac80211 0x52ef9a8a ieee80211_txq_schedule_start -EXPORT_SYMBOL net/mac80211/mac80211 0x54ce6b03 ieee80211_wake_queue -EXPORT_SYMBOL net/mac80211/mac80211 0x56cc6858 __ieee80211_schedule_txq -EXPORT_SYMBOL net/mac80211/mac80211 0x58f78bb3 ieee80211_restart_hw -EXPORT_SYMBOL net/mac80211/mac80211 0x59661e64 ieee80211_iter_keys_rcu -EXPORT_SYMBOL net/mac80211/mac80211 0x6179af38 ieee80211_sta_eosp -EXPORT_SYMBOL net/mac80211/mac80211 0x619d5505 ieee80211_beacon_cntdwn_is_complete -EXPORT_SYMBOL net/mac80211/mac80211 0x61e59d2b ieee80211_beacon_get_template -EXPORT_SYMBOL net/mac80211/mac80211 0x633dd28d ieee80211_tx_status -EXPORT_SYMBOL net/mac80211/mac80211 0x6a919026 ieee80211_sta_register_airtime -EXPORT_SYMBOL net/mac80211/mac80211 0x6c4cf112 __ieee80211_get_assoc_led_name -EXPORT_SYMBOL net/mac80211/mac80211 0x6d641e39 ieee80211_free_txskb -EXPORT_SYMBOL net/mac80211/mac80211 0x733d3b09 ieee80211_tx_status_ext -EXPORT_SYMBOL net/mac80211/mac80211 0x73c7f60a ieee80211_disconnect -EXPORT_SYMBOL net/mac80211/mac80211 0x7458fa12 ieee80211_stop_queue -EXPORT_SYMBOL net/mac80211/mac80211 0x74fc69cd ieee80211_nan_func_match -EXPORT_SYMBOL net/mac80211/mac80211 0x8712824d ieee80211_rate_control_register -EXPORT_SYMBOL net/mac80211/mac80211 0x8bb34339 ieee80211_nan_func_terminated -EXPORT_SYMBOL net/mac80211/mac80211 0x8d2ff6c4 __ieee80211_get_radio_led_name -EXPORT_SYMBOL net/mac80211/mac80211 0x952b1b87 ieee80211_get_unsol_bcast_probe_resp_tmpl -EXPORT_SYMBOL net/mac80211/mac80211 0x971bdffd ieee80211_tx_dequeue +EXPORT_SYMBOL net/mac80211/mac80211 0x1bcb99c4 ieee80211_find_sta +EXPORT_SYMBOL net/mac80211/mac80211 0x1e00e6a0 ieee80211_reserve_tid +EXPORT_SYMBOL net/mac80211/mac80211 0x27177dfb ieee80211_nan_func_terminated +EXPORT_SYMBOL net/mac80211/mac80211 0x2c3995ee ieee80211_nan_func_match +EXPORT_SYMBOL net/mac80211/mac80211 0x2cf746ff ieee80211_get_fils_discovery_tmpl +EXPORT_SYMBOL net/mac80211/mac80211 0x2f27c4a0 ieee80211_sched_scan_stopped +EXPORT_SYMBOL net/mac80211/mac80211 0x2fefee9a ieee80211_rx_ba_timer_expired +EXPORT_SYMBOL net/mac80211/mac80211 0x31338a89 ieee80211_beacon_get_template +EXPORT_SYMBOL net/mac80211/mac80211 0x32daf9e1 wiphy_to_ieee80211_hw +EXPORT_SYMBOL net/mac80211/mac80211 0x32f02498 ieee80211_sta_block_awake +EXPORT_SYMBOL net/mac80211/mac80211 0x3486027e ieee80211_queue_work +EXPORT_SYMBOL net/mac80211/mac80211 0x35f77f31 ieee80211_stop_tx_ba_session +EXPORT_SYMBOL net/mac80211/mac80211 0x3632c0d0 ieee80211_tx_prepare_skb +EXPORT_SYMBOL net/mac80211/mac80211 0x37298bbb ieee80211_enable_rssi_reports +EXPORT_SYMBOL net/mac80211/mac80211 0x3a66090d ieee80211_probereq_get +EXPORT_SYMBOL net/mac80211/mac80211 0x3ae25947 ieee80211_sta_uapsd_trigger +EXPORT_SYMBOL net/mac80211/mac80211 0x3c1ad9f0 ieee80211_txq_get_depth +EXPORT_SYMBOL net/mac80211/mac80211 0x3f5af8a7 ieee80211_rx_napi +EXPORT_SYMBOL net/mac80211/mac80211 0x406874f5 ieee80211_get_tkip_p2k +EXPORT_SYMBOL net/mac80211/mac80211 0x458f34b6 ieee80211_alloc_hw_nm +EXPORT_SYMBOL net/mac80211/mac80211 0x4a973f52 ieee80211_stop_tx_ba_cb_irqsafe +EXPORT_SYMBOL net/mac80211/mac80211 0x4ae15547 ieee80211_txq_airtime_check +EXPORT_SYMBOL net/mac80211/mac80211 0x4f784b49 ieee80211_beacon_update_cntdwn +EXPORT_SYMBOL net/mac80211/mac80211 0x514db8fa ieee80211_queue_delayed_work +EXPORT_SYMBOL net/mac80211/mac80211 0x517c7948 ieee80211_scan_completed +EXPORT_SYMBOL net/mac80211/mac80211 0x5ae30ce3 ieee80211_rx_irqsafe +EXPORT_SYMBOL net/mac80211/mac80211 0x5b593162 ieee80211_stop_queues +EXPORT_SYMBOL net/mac80211/mac80211 0x647e1619 ieee80211_sta_pspoll +EXPORT_SYMBOL net/mac80211/mac80211 0x6f6cdbc4 ieee80211_get_tx_rates +EXPORT_SYMBOL net/mac80211/mac80211 0x72df9bc0 ieee80211_report_wowlan_wakeup +EXPORT_SYMBOL net/mac80211/mac80211 0x7459c293 ieee80211_chswitch_done +EXPORT_SYMBOL net/mac80211/mac80211 0x7552be01 ieee80211_proberesp_get +EXPORT_SYMBOL net/mac80211/mac80211 0x7570d540 ieee80211_sta_register_airtime +EXPORT_SYMBOL net/mac80211/mac80211 0x78919e60 ieee80211_send_bar +EXPORT_SYMBOL net/mac80211/mac80211 0x7976fa20 ieee80211_unregister_hw +EXPORT_SYMBOL net/mac80211/mac80211 0x79fa915c ieee80211_stop_queue +EXPORT_SYMBOL net/mac80211/mac80211 0x7f486324 ieee80211_beacon_cntdwn_is_complete +EXPORT_SYMBOL net/mac80211/mac80211 0x80f50de0 __ieee80211_get_radio_led_name +EXPORT_SYMBOL net/mac80211/mac80211 0x828bee54 ieee80211_wake_queues +EXPORT_SYMBOL net/mac80211/mac80211 0x88b9f8ae ieee80211_ctstoself_get +EXPORT_SYMBOL net/mac80211/mac80211 0x8d24abef ieee80211_rx_list +EXPORT_SYMBOL net/mac80211/mac80211 0x91fb17f1 __ieee80211_get_assoc_led_name +EXPORT_SYMBOL net/mac80211/mac80211 0x93c4f166 ieee80211_get_unsol_bcast_probe_resp_tmpl +EXPORT_SYMBOL net/mac80211/mac80211 0x93fc4a8c ieee80211_mark_rx_ba_filtered_frames +EXPORT_SYMBOL net/mac80211/mac80211 0x9717fe9b __ieee80211_get_rx_led_name EXPORT_SYMBOL net/mac80211/mac80211 0x991a0ca0 ieee80211_parse_p2p_noa -EXPORT_SYMBOL net/mac80211/mac80211 0x9b55362c ieee80211_rx_ba_timer_expired -EXPORT_SYMBOL net/mac80211/mac80211 0x9c5a8b0a ieee80211_beacon_get_tim -EXPORT_SYMBOL net/mac80211/mac80211 0xa00d9736 ieee80211_sta_uapsd_trigger -EXPORT_SYMBOL net/mac80211/mac80211 0xa0acefba ieee80211_rts_duration -EXPORT_SYMBOL net/mac80211/mac80211 0xa1b1c135 ieee80211_disable_rssi_reports -EXPORT_SYMBOL net/mac80211/mac80211 0xa4cf26a8 ieee80211_chswitch_done -EXPORT_SYMBOL net/mac80211/mac80211 0xa5a807de ieee80211_stop_queues -EXPORT_SYMBOL net/mac80211/mac80211 0xae1e2224 ieee80211_unreserve_tid -EXPORT_SYMBOL net/mac80211/mac80211 0xaf6d7e40 ieee80211_find_sta -EXPORT_SYMBOL net/mac80211/mac80211 0xb2cdd5e6 ieee80211_unregister_hw -EXPORT_SYMBOL net/mac80211/mac80211 0xb43573c0 ieee80211_next_txq -EXPORT_SYMBOL net/mac80211/mac80211 0xb5561fd3 ieee80211_start_tx_ba_session -EXPORT_SYMBOL net/mac80211/mac80211 0xb6281cbf ieee80211_register_hw -EXPORT_SYMBOL net/mac80211/mac80211 0xba46b0f7 ieee80211_alloc_hw_nm -EXPORT_SYMBOL net/mac80211/mac80211 0xba79b406 ieee80211_txq_may_transmit -EXPORT_SYMBOL net/mac80211/mac80211 0xbaf64f60 ieee80211_rx_napi -EXPORT_SYMBOL net/mac80211/mac80211 0xbb89f6c5 ieee80211_send_eosp_nullfunc -EXPORT_SYMBOL net/mac80211/mac80211 0xc073ec4a ieee80211_sta_ps_transition -EXPORT_SYMBOL net/mac80211/mac80211 0xc3a889f0 ieee80211_sta_set_buffered -EXPORT_SYMBOL net/mac80211/mac80211 0xcd0b7bec ieee80211_reserve_tid -EXPORT_SYMBOL net/mac80211/mac80211 0xcd4ac306 ieee80211_tx_status_irqsafe -EXPORT_SYMBOL net/mac80211/mac80211 0xd1a9926b ieee80211_beacon_update_cntdwn -EXPORT_SYMBOL net/mac80211/mac80211 0xd28df724 ieee80211_ctstoself_duration -EXPORT_SYMBOL net/mac80211/mac80211 0xd2bf1125 ieee80211_get_tkip_p2k -EXPORT_SYMBOL net/mac80211/mac80211 0xd37e3728 ieee80211_radar_detected -EXPORT_SYMBOL net/mac80211/mac80211 0xd89ea2bc ieee80211_sta_block_awake -EXPORT_SYMBOL net/mac80211/mac80211 0xdac81ce5 ieee80211_sched_scan_stopped -EXPORT_SYMBOL net/mac80211/mac80211 0xdcf14d56 ieee80211_queue_stopped -EXPORT_SYMBOL net/mac80211/mac80211 0xde14dd9e ieee80211_csa_finish -EXPORT_SYMBOL net/mac80211/mac80211 0xe061ed02 ieee80211_txq_get_depth -EXPORT_SYMBOL net/mac80211/mac80211 0xe13162e7 ieee80211_queue_work -EXPORT_SYMBOL net/mac80211/mac80211 0xe270a800 ieee80211_generic_frame_duration -EXPORT_SYMBOL net/mac80211/mac80211 0xe2a34504 ieee80211_enable_rssi_reports +EXPORT_SYMBOL net/mac80211/mac80211 0x9eef5fe3 ieee80211_rts_duration +EXPORT_SYMBOL net/mac80211/mac80211 0xa6c50592 ieee80211_rate_control_unregister +EXPORT_SYMBOL net/mac80211/mac80211 0xa7d3c904 ieee80211_nullfunc_get +EXPORT_SYMBOL net/mac80211/mac80211 0xac42d4d5 ieee80211_manage_rx_ba_offl +EXPORT_SYMBOL net/mac80211/mac80211 0xacbb3566 ieee80211_txq_schedule_start +EXPORT_SYMBOL net/mac80211/mac80211 0xb01cca19 ieee80211_get_buffered_bc +EXPORT_SYMBOL net/mac80211/mac80211 0xb132d851 ieee80211_disconnect +EXPORT_SYMBOL net/mac80211/mac80211 0xb157cb43 ieee80211_tdls_oper_request +EXPORT_SYMBOL net/mac80211/mac80211 0xb46d023b __ieee80211_schedule_txq +EXPORT_SYMBOL net/mac80211/mac80211 0xb4fa8d9b ieee80211_stop_rx_ba_session +EXPORT_SYMBOL net/mac80211/mac80211 0xb72305ea ieee80211_sta_eosp +EXPORT_SYMBOL net/mac80211/mac80211 0xb9212751 ieee80211_pspoll_get +EXPORT_SYMBOL net/mac80211/mac80211 0xba9b115d ieee80211_beacon_set_cntdwn +EXPORT_SYMBOL net/mac80211/mac80211 0xc1d23a21 ieee80211_unreserve_tid +EXPORT_SYMBOL net/mac80211/mac80211 0xc3ffd9bf ieee80211_start_tx_ba_session +EXPORT_SYMBOL net/mac80211/mac80211 0xc505754f ieee80211_beacon_get_tim +EXPORT_SYMBOL net/mac80211/mac80211 0xc5e2f31a ieee80211_ctstoself_duration +EXPORT_SYMBOL net/mac80211/mac80211 0xc79b00e6 ieee80211_disable_rssi_reports +EXPORT_SYMBOL net/mac80211/mac80211 0xc8631b21 ieee80211_txq_may_transmit +EXPORT_SYMBOL net/mac80211/mac80211 0xcaab8dcc ieee80211_beacon_loss +EXPORT_SYMBOL net/mac80211/mac80211 0xcdae6573 ieee80211_radar_detected +EXPORT_SYMBOL net/mac80211/mac80211 0xcf0e6571 ieee80211_report_low_ack +EXPORT_SYMBOL net/mac80211/mac80211 0xd36586e4 ieee80211_sta_ps_transition +EXPORT_SYMBOL net/mac80211/mac80211 0xd3936bd2 ieee80211_queue_stopped +EXPORT_SYMBOL net/mac80211/mac80211 0xd4def6e4 ieee80211_iter_keys_rcu +EXPORT_SYMBOL net/mac80211/mac80211 0xd53056c3 ieee80211_generic_frame_duration +EXPORT_SYMBOL net/mac80211/mac80211 0xdcc02999 ieee80211_send_eosp_nullfunc +EXPORT_SYMBOL net/mac80211/mac80211 0xddcc56b0 ieee80211_cqm_beacon_loss_notify +EXPORT_SYMBOL net/mac80211/mac80211 0xe07d5b9d ieee80211_free_hw +EXPORT_SYMBOL net/mac80211/mac80211 0xe2b250a1 ieee80211_next_txq +EXPORT_SYMBOL net/mac80211/mac80211 0xe2e74cd9 ieee80211_restart_hw EXPORT_SYMBOL net/mac80211/mac80211 0xe5752af3 ieee80211_get_bssid -EXPORT_SYMBOL net/mac80211/mac80211 0xe9385978 __ieee80211_create_tpt_led_trigger -EXPORT_SYMBOL net/mac80211/mac80211 0xeab0feba ieee80211_get_fils_discovery_tmpl -EXPORT_SYMBOL net/mac80211/mac80211 0xeb647894 ieee80211_beacon_set_cntdwn -EXPORT_SYMBOL net/mac80211/mac80211 0xebe3082f ieee80211_rx_irqsafe -EXPORT_SYMBOL net/mac80211/mac80211 0xed1fb912 ieee80211_proberesp_get -EXPORT_SYMBOL net/mac80211/mac80211 0xed4e3925 ieee80211_stop_tx_ba_cb_irqsafe -EXPORT_SYMBOL net/mac80211/mac80211 0xf3e5f69d rate_control_set_rates -EXPORT_SYMBOL net/mac80211/mac80211 0xf4e83d88 ieee80211_tx_status_8023 -EXPORT_SYMBOL net/mac80211/mac80211 0xf76a8bb6 ieee80211_tdls_oper_request -EXPORT_SYMBOL net/mac802154/mac802154 0x53e9d149 ieee802154_xmit_complete -EXPORT_SYMBOL net/mac802154/mac802154 0x57822979 ieee802154_alloc_hw -EXPORT_SYMBOL net/mac802154/mac802154 0x86a064b4 ieee802154_wake_queue -EXPORT_SYMBOL net/mac802154/mac802154 0xaff7ae08 ieee802154_register_hw -EXPORT_SYMBOL net/mac802154/mac802154 0xb53bd3b7 ieee802154_free_hw -EXPORT_SYMBOL net/mac802154/mac802154 0xc6d5704f ieee802154_stop_queue -EXPORT_SYMBOL net/mac802154/mac802154 0xc8488695 ieee802154_rx_irqsafe -EXPORT_SYMBOL net/mac802154/mac802154 0xda643c08 ieee802154_unregister_hw -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x01f2ca99 ip_vs_conn_put -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x2330be83 unregister_ip_vs_scheduler -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x25520f51 ip_vs_tcp_conn_listen -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x4bd37477 unregister_ip_vs_app -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x607bd733 ip_vs_conn_new -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x62e4e722 register_ip_vs_scheduler -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x6f1d1cd9 ip_vs_conn_in_get -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x7bc38629 ip_vs_nfct_expect_related -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x90ab86af ip_vs_scheduler_err -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xb24302e4 ip_vs_proto_data_get -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xc15748d2 register_ip_vs_app_inc -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xc5320805 ip_vs_new_conn_out +EXPORT_SYMBOL net/mac80211/mac80211 0xe5b7eedb ieee80211_tx_status_8023 +EXPORT_SYMBOL net/mac80211/mac80211 0xe86a8970 ieee80211_rate_control_register +EXPORT_SYMBOL net/mac80211/mac80211 0xe9c68f30 ieee80211_tx_status +EXPORT_SYMBOL net/mac80211/mac80211 0xeaa877a0 ieee80211_sched_scan_results +EXPORT_SYMBOL net/mac80211/mac80211 0xeb89315d ieee80211_register_hw +EXPORT_SYMBOL net/mac80211/mac80211 0xef4820f3 ieee80211_sta_set_buffered +EXPORT_SYMBOL net/mac80211/mac80211 0xf46daf0c ieee80211_csa_finish +EXPORT_SYMBOL net/mac80211/mac80211 0xf7352c2c ieee80211_start_tx_ba_cb_irqsafe +EXPORT_SYMBOL net/mac80211/mac80211 0xf75beabd ieee80211_wake_queue +EXPORT_SYMBOL net/mac80211/mac80211 0xf8188f5a ieee80211_ap_probereq_get +EXPORT_SYMBOL net/mac80211/mac80211 0xfb56dac9 ieee80211_tx_rate_update +EXPORT_SYMBOL net/mac80211/mac80211 0xfcd201c3 ieee80211_rts_get +EXPORT_SYMBOL net/mac802154/mac802154 0x1d8f4971 ieee802154_unregister_hw +EXPORT_SYMBOL net/mac802154/mac802154 0x217c3db0 ieee802154_rx_irqsafe +EXPORT_SYMBOL net/mac802154/mac802154 0x644c6543 ieee802154_alloc_hw +EXPORT_SYMBOL net/mac802154/mac802154 0x72ea95c4 ieee802154_stop_queue +EXPORT_SYMBOL net/mac802154/mac802154 0x7526e5a9 ieee802154_free_hw +EXPORT_SYMBOL net/mac802154/mac802154 0xa1ad2895 ieee802154_wake_queue +EXPORT_SYMBOL net/mac802154/mac802154 0xbcaad6b7 ieee802154_xmit_complete +EXPORT_SYMBOL net/mac802154/mac802154 0xc3ebff75 ieee802154_register_hw +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x29498274 unregister_ip_vs_app +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x2f8e3340 ip_vs_tcp_conn_listen +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x313eae98 ip_vs_new_conn_out +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x3a24a0ef ip_vs_proto_data_get +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x3b04b1a8 ip_vs_conn_in_get +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x4bc8a2c5 register_ip_vs_app +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0x560b2353 ip_vs_conn_put +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xac4b8eb0 ip_vs_nfct_expect_related +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xc6ffdc2c ip_vs_conn_new +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xcd2a0d3d ip_vs_proto_get EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xd831a1a2 ip_vs_proto_name -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xdfc6bba6 ip_vs_conn_out_get -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xf6e385a6 register_ip_vs_app -EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xfbc24ebe ip_vs_proto_get -EXPORT_SYMBOL net/netfilter/nf_conntrack 0x9b57c6f7 nf_ct_ext_add +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xe1c7fee7 register_ip_vs_app_inc +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xe6d50ca5 ip_vs_scheduler_err +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xf890e3a1 ip_vs_conn_out_get +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xfabea3e4 unregister_ip_vs_scheduler +EXPORT_SYMBOL net/netfilter/ipvs/ip_vs 0xfe61cea8 register_ip_vs_scheduler +EXPORT_SYMBOL net/netfilter/nf_conntrack 0x38ff08cb nf_ct_ext_add EXPORT_SYMBOL net/netfilter/nf_conntrack_pptp 0xf2a36612 pptp_msg_name -EXPORT_SYMBOL net/netfilter/nf_nat 0x05ea749d nf_nat_follow_master -EXPORT_SYMBOL net/netfilter/nf_nat 0x3d34cbfa nf_nat_mangle_udp_packet -EXPORT_SYMBOL net/netfilter/nf_nat 0x44fddac8 nf_nat_setup_info -EXPORT_SYMBOL net/netfilter/nf_nat 0x4891cffa __nf_nat_mangle_tcp_packet +EXPORT_SYMBOL net/netfilter/nf_nat 0x0421b43e nf_nat_setup_info +EXPORT_SYMBOL net/netfilter/nf_nat 0x15b5f444 nf_nat_follow_master +EXPORT_SYMBOL net/netfilter/nf_nat 0x71952605 nf_nat_mangle_udp_packet +EXPORT_SYMBOL net/netfilter/nf_nat 0x9607d056 __nf_nat_mangle_tcp_packet EXPORT_SYMBOL net/netfilter/nft_fib 0xb3c36947 nft_fib_policy -EXPORT_SYMBOL net/netfilter/x_tables 0x0121f716 xt_register_target EXPORT_SYMBOL net/netfilter/x_tables 0x0d7f5fcd xt_alloc_entry_offsets -EXPORT_SYMBOL net/netfilter/x_tables 0x1f19d322 xt_unregister_matches +EXPORT_SYMBOL net/netfilter/x_tables 0x0e75fc69 xt_register_match +EXPORT_SYMBOL net/netfilter/x_tables 0x2b43dcc0 xt_register_targets EXPORT_SYMBOL net/netfilter/x_tables 0x3bf9d084 xt_check_table_hooks EXPORT_SYMBOL net/netfilter/x_tables 0x48012e28 xt_check_proc_name EXPORT_SYMBOL net/netfilter/x_tables 0x50873741 xt_compat_init_offsets -EXPORT_SYMBOL net/netfilter/x_tables 0x535ca66a xt_unregister_target -EXPORT_SYMBOL net/netfilter/x_tables 0x60eba439 xt_find_table -EXPORT_SYMBOL net/netfilter/x_tables 0x7e7b45a6 xt_find_match +EXPORT_SYMBOL net/netfilter/x_tables 0x537bfe50 xt_register_target +EXPORT_SYMBOL net/netfilter/x_tables 0x7b2051ad xt_unregister_targets +EXPORT_SYMBOL net/netfilter/x_tables 0x852b501d xt_register_matches +EXPORT_SYMBOL net/netfilter/x_tables 0x89f355fe xt_unregister_target +EXPORT_SYMBOL net/netfilter/x_tables 0x9724854a xt_find_table EXPORT_SYMBOL net/netfilter/x_tables 0x977fd4bf xt_alloc_table_info EXPORT_SYMBOL net/netfilter/x_tables 0xa25fc115 xt_compat_check_entry_offsets -EXPORT_SYMBOL net/netfilter/x_tables 0xa7f2ab0a xt_register_targets -EXPORT_SYMBOL net/netfilter/x_tables 0xbb9e7ef1 xt_unregister_match -EXPORT_SYMBOL net/netfilter/x_tables 0xcb2c52e8 xt_register_matches +EXPORT_SYMBOL net/netfilter/x_tables 0xa5dfa42e xt_unregister_match +EXPORT_SYMBOL net/netfilter/x_tables 0xa78aa6af xt_find_match EXPORT_SYMBOL net/netfilter/x_tables 0xcb3e91cc xt_counters_alloc -EXPORT_SYMBOL net/netfilter/x_tables 0xd2f984ac xt_register_match EXPORT_SYMBOL net/netfilter/x_tables 0xd87ae60d xt_check_entry_offsets -EXPORT_SYMBOL net/netfilter/x_tables 0xdc97b525 xt_unregister_targets EXPORT_SYMBOL net/netfilter/x_tables 0xe204e042 xt_free_table_info +EXPORT_SYMBOL net/netfilter/x_tables 0xe3d7016d xt_unregister_matches EXPORT_SYMBOL net/netfilter/x_tables 0xfef779fa xt_find_jump_offset EXPORT_SYMBOL net/nfc/hci/hci 0x01ea80ec nfc_hci_disconnect_gate EXPORT_SYMBOL net/nfc/hci/hci 0x07ac821f nfc_hci_disconnect_all_gates @@ -5353,235 +5360,235 @@ EXPORT_SYMBOL net/nfc/hci/hci 0xe8526042 nfc_hci_get_param EXPORT_SYMBOL net/nfc/hci/hci 0xee49bbc5 nfc_hci_driver_failure EXPORT_SYMBOL net/nfc/hci/hci 0xf85c50d0 nfc_llc_stop -EXPORT_SYMBOL net/nfc/nci/nci 0x045ba056 nci_conn_max_data_pkt_payload_size -EXPORT_SYMBOL net/nfc/nci/nci 0x0b020339 nci_send_cmd -EXPORT_SYMBOL net/nfc/nci/nci 0x0bbbf671 nci_hci_get_param -EXPORT_SYMBOL net/nfc/nci/nci 0x12fd22e4 nci_nfcee_mode_set -EXPORT_SYMBOL net/nfc/nci/nci 0x1d93d8ff nci_hci_clear_all_pipes -EXPORT_SYMBOL net/nfc/nci/nci 0x1fd38a0a nci_hci_send_event -EXPORT_SYMBOL net/nfc/nci/nci 0x55d443d9 nci_core_conn_create -EXPORT_SYMBOL net/nfc/nci/nci 0x5d4e0958 nci_nfcc_loopback -EXPORT_SYMBOL net/nfc/nci/nci 0x61445434 nci_get_conn_info_by_dest_type_params -EXPORT_SYMBOL net/nfc/nci/nci 0x61fa0c21 nci_nfcee_discover -EXPORT_SYMBOL net/nfc/nci/nci 0x67d29463 nci_hci_dev_session_init -EXPORT_SYMBOL net/nfc/nci/nci 0x7095bf57 nci_hci_set_param -EXPORT_SYMBOL net/nfc/nci/nci 0x71e72c51 nci_unregister_device -EXPORT_SYMBOL net/nfc/nci/nci 0x7e6bf6a9 nci_free_device -EXPORT_SYMBOL net/nfc/nci/nci 0x978647e7 nci_register_device -EXPORT_SYMBOL net/nfc/nci/nci 0x9a1183d2 nci_hci_send_cmd -EXPORT_SYMBOL net/nfc/nci/nci 0x9ce65c2b nci_recv_frame -EXPORT_SYMBOL net/nfc/nci/nci 0x9f08582d nci_core_init -EXPORT_SYMBOL net/nfc/nci/nci 0xa3f2667d nci_hci_open_pipe -EXPORT_SYMBOL net/nfc/nci/nci 0xa5b18419 nci_core_conn_close -EXPORT_SYMBOL net/nfc/nci/nci 0xab268969 nci_hci_connect_gate -EXPORT_SYMBOL net/nfc/nci/nci 0xb3b7885b nci_core_reset -EXPORT_SYMBOL net/nfc/nci/nci 0xb3d020f9 nci_set_config +EXPORT_SYMBOL net/nfc/nci/nci 0x09746624 nci_unregister_device +EXPORT_SYMBOL net/nfc/nci/nci 0x0cf377a2 nci_hci_set_param +EXPORT_SYMBOL net/nfc/nci/nci 0x119bd747 nci_recv_frame +EXPORT_SYMBOL net/nfc/nci/nci 0x1966add0 nci_core_init +EXPORT_SYMBOL net/nfc/nci/nci 0x33d03603 nci_core_reset +EXPORT_SYMBOL net/nfc/nci/nci 0x3cfaf472 nci_hci_send_cmd +EXPORT_SYMBOL net/nfc/nci/nci 0x46678f6a nci_req_complete +EXPORT_SYMBOL net/nfc/nci/nci 0x47d21994 nci_set_config +EXPORT_SYMBOL net/nfc/nci/nci 0x50f0e758 nci_allocate_device +EXPORT_SYMBOL net/nfc/nci/nci 0x510f0b56 nci_nfcee_mode_set +EXPORT_SYMBOL net/nfc/nci/nci 0x60aa9d61 nci_core_conn_close +EXPORT_SYMBOL net/nfc/nci/nci 0x6bb4c932 nci_free_device +EXPORT_SYMBOL net/nfc/nci/nci 0x7cf83e86 nci_send_cmd +EXPORT_SYMBOL net/nfc/nci/nci 0x7d356437 nci_core_conn_create +EXPORT_SYMBOL net/nfc/nci/nci 0x878670e5 nci_conn_max_data_pkt_payload_size +EXPORT_SYMBOL net/nfc/nci/nci 0x8d789fc5 nci_get_conn_info_by_dest_type_params +EXPORT_SYMBOL net/nfc/nci/nci 0x9babfcc3 nci_nfcc_loopback +EXPORT_SYMBOL net/nfc/nci/nci 0x9e5ded58 nci_core_cmd +EXPORT_SYMBOL net/nfc/nci/nci 0xab89a310 nci_nfcee_discover EXPORT_SYMBOL net/nfc/nci/nci 0xba490602 nci_to_errno -EXPORT_SYMBOL net/nfc/nci/nci 0xbb05f309 nci_allocate_device -EXPORT_SYMBOL net/nfc/nci/nci 0xc71c05df nci_send_data -EXPORT_SYMBOL net/nfc/nci/nci 0xcbdb687f nci_core_cmd -EXPORT_SYMBOL net/nfc/nci/nci 0xd2b844f3 nci_send_frame -EXPORT_SYMBOL net/nfc/nci/nci 0xda49bff8 nci_prop_cmd -EXPORT_SYMBOL net/nfc/nci/nci 0xfecaeb16 nci_req_complete -EXPORT_SYMBOL net/nfc/nfc 0x03422348 nfc_get_local_general_bytes -EXPORT_SYMBOL net/nfc/nfc 0x119d1ae6 nfc_se_connectivity -EXPORT_SYMBOL net/nfc/nfc 0x26444a45 nfc_se_transaction -EXPORT_SYMBOL net/nfc/nfc 0x31c32542 __nfc_alloc_vendor_cmd_reply_skb -EXPORT_SYMBOL net/nfc/nfc 0x3625dd42 nfc_targets_found -EXPORT_SYMBOL net/nfc/nfc 0x4dfb7354 nfc_unregister_device -EXPORT_SYMBOL net/nfc/nfc 0x6619d186 nfc_set_remote_general_bytes -EXPORT_SYMBOL net/nfc/nfc 0x6ac29b73 nfc_send_to_raw_sock -EXPORT_SYMBOL net/nfc/nfc 0x8146df33 nfc_allocate_device -EXPORT_SYMBOL net/nfc/nfc 0x8469a1ef nfc_register_device -EXPORT_SYMBOL net/nfc/nfc 0x87c5d7d7 nfc_tm_data_received -EXPORT_SYMBOL net/nfc/nfc 0x87f0b12d nfc_fw_download_done -EXPORT_SYMBOL net/nfc/nfc 0x8b065166 nfc_remove_se -EXPORT_SYMBOL net/nfc/nfc 0x8b5cf67a nfc_proto_register -EXPORT_SYMBOL net/nfc/nfc 0x9ea27d7d nfc_class -EXPORT_SYMBOL net/nfc/nfc 0xa10b2174 nfc_find_se -EXPORT_SYMBOL net/nfc/nfc 0xbae321a2 nfc_target_lost -EXPORT_SYMBOL net/nfc/nfc 0xbc432fc2 nfc_tm_deactivated -EXPORT_SYMBOL net/nfc/nfc 0xcd4bff49 nfc_proto_unregister -EXPORT_SYMBOL net/nfc/nfc 0xcfab2c33 nfc_dep_link_is_up -EXPORT_SYMBOL net/nfc/nfc 0xd290d7c7 nfc_tm_activated -EXPORT_SYMBOL net/nfc/nfc 0xee2385ea nfc_driver_failure -EXPORT_SYMBOL net/nfc/nfc 0xf44702ce nfc_alloc_recv_skb -EXPORT_SYMBOL net/nfc/nfc 0xf4873cd8 nfc_add_se -EXPORT_SYMBOL net/nfc/nfc 0xf6b2ba59 nfc_vendor_cmd_reply +EXPORT_SYMBOL net/nfc/nci/nci 0xbf548d31 nci_hci_send_event +EXPORT_SYMBOL net/nfc/nci/nci 0xc4e8ccca nci_hci_clear_all_pipes +EXPORT_SYMBOL net/nfc/nci/nci 0xc91d1657 nci_hci_connect_gate +EXPORT_SYMBOL net/nfc/nci/nci 0xced6d22c nci_prop_cmd +EXPORT_SYMBOL net/nfc/nci/nci 0xd9d36bc9 nci_hci_get_param +EXPORT_SYMBOL net/nfc/nci/nci 0xe05c33ea nci_send_frame +EXPORT_SYMBOL net/nfc/nci/nci 0xe30dd69d nci_register_device +EXPORT_SYMBOL net/nfc/nci/nci 0xf3771879 nci_hci_open_pipe +EXPORT_SYMBOL net/nfc/nci/nci 0xf97a4656 nci_send_data +EXPORT_SYMBOL net/nfc/nci/nci 0xfa33911f nci_hci_dev_session_init +EXPORT_SYMBOL net/nfc/nfc 0x034e9370 nfc_proto_register +EXPORT_SYMBOL net/nfc/nfc 0x1e5504ae nfc_target_lost +EXPORT_SYMBOL net/nfc/nfc 0x27f13a02 nfc_proto_unregister +EXPORT_SYMBOL net/nfc/nfc 0x2b15108d nfc_allocate_device +EXPORT_SYMBOL net/nfc/nfc 0x33230d22 nfc_alloc_recv_skb +EXPORT_SYMBOL net/nfc/nfc 0x42351180 nfc_se_connectivity +EXPORT_SYMBOL net/nfc/nfc 0x4516d47e nfc_vendor_cmd_reply +EXPORT_SYMBOL net/nfc/nfc 0x4a1c3e8d __nfc_alloc_vendor_cmd_reply_skb +EXPORT_SYMBOL net/nfc/nfc 0x550af9c9 nfc_se_transaction +EXPORT_SYMBOL net/nfc/nfc 0x570b4f16 nfc_driver_failure +EXPORT_SYMBOL net/nfc/nfc 0x5ad8f705 nfc_tm_data_received +EXPORT_SYMBOL net/nfc/nfc 0x5c88afa8 nfc_class +EXPORT_SYMBOL net/nfc/nfc 0x5da94f66 nfc_get_local_general_bytes +EXPORT_SYMBOL net/nfc/nfc 0x794707c7 nfc_unregister_device +EXPORT_SYMBOL net/nfc/nfc 0x7b5574eb nfc_targets_found +EXPORT_SYMBOL net/nfc/nfc 0x8bfb0d64 nfc_remove_se +EXPORT_SYMBOL net/nfc/nfc 0x93244722 nfc_send_to_raw_sock +EXPORT_SYMBOL net/nfc/nfc 0x95ef7f5d nfc_register_device +EXPORT_SYMBOL net/nfc/nfc 0x96831d33 nfc_dep_link_is_up +EXPORT_SYMBOL net/nfc/nfc 0xaa35591f nfc_set_remote_general_bytes +EXPORT_SYMBOL net/nfc/nfc 0xad825a71 nfc_tm_deactivated +EXPORT_SYMBOL net/nfc/nfc 0xbf641f00 nfc_fw_download_done +EXPORT_SYMBOL net/nfc/nfc 0xd457c694 nfc_find_se +EXPORT_SYMBOL net/nfc/nfc 0xe8f9c779 nfc_tm_activated +EXPORT_SYMBOL net/nfc/nfc 0xee3135ae nfc_add_se EXPORT_SYMBOL net/nfc/nfc_digital 0x669a1715 nfc_digital_unregister_device EXPORT_SYMBOL net/nfc/nfc_digital 0xc58bc221 nfc_digital_register_device EXPORT_SYMBOL net/nfc/nfc_digital 0xdf18e184 nfc_digital_allocate_device EXPORT_SYMBOL net/nfc/nfc_digital 0xea556d8e nfc_digital_free_device -EXPORT_SYMBOL net/phonet/phonet 0x51e6d894 pn_sock_unhash -EXPORT_SYMBOL net/phonet/phonet 0x6375c09f phonet_proto_unregister -EXPORT_SYMBOL net/phonet/phonet 0x674bcb8f pn_sock_get_port -EXPORT_SYMBOL net/phonet/phonet 0x6a080224 phonet_proto_register -EXPORT_SYMBOL net/phonet/phonet 0x78e1792a phonet_stream_ops -EXPORT_SYMBOL net/phonet/phonet 0xac9c621d pn_skb_send -EXPORT_SYMBOL net/phonet/phonet 0xc19bacdb phonet_header_ops -EXPORT_SYMBOL net/phonet/phonet 0xd4664841 pn_sock_hash -EXPORT_SYMBOL net/rxrpc/rxrpc 0x06abb0fb rxrpc_kernel_set_max_life -EXPORT_SYMBOL net/rxrpc/rxrpc 0x15278b00 rxrpc_kernel_recv_data -EXPORT_SYMBOL net/rxrpc/rxrpc 0x1d42b2a1 rxrpc_kernel_get_peer -EXPORT_SYMBOL net/rxrpc/rxrpc 0x242186ee rxrpc_kernel_get_srtt +EXPORT_SYMBOL net/phonet/phonet 0x07c138df phonet_proto_unregister +EXPORT_SYMBOL net/phonet/phonet 0x470265eb pn_sock_unhash +EXPORT_SYMBOL net/phonet/phonet 0x4a04bb2c phonet_header_ops +EXPORT_SYMBOL net/phonet/phonet 0x64eafe22 pn_skb_send +EXPORT_SYMBOL net/phonet/phonet 0xa133a6b0 pn_sock_hash +EXPORT_SYMBOL net/phonet/phonet 0xb8a2a860 phonet_proto_register +EXPORT_SYMBOL net/phonet/phonet 0xdf77f31e phonet_stream_ops +EXPORT_SYMBOL net/phonet/phonet 0xfe08d95d pn_sock_get_port +EXPORT_SYMBOL net/rxrpc/rxrpc 0x0079092d rxrpc_kernel_recv_data +EXPORT_SYMBOL net/rxrpc/rxrpc 0x06082d90 key_type_rxrpc +EXPORT_SYMBOL net/rxrpc/rxrpc 0x1b60845e rxrpc_kernel_get_peer EXPORT_SYMBOL net/rxrpc/rxrpc 0x31bf3ca3 rxrpc_debug_id -EXPORT_SYMBOL net/rxrpc/rxrpc 0x4045c14b rxrpc_sock_set_min_security_level -EXPORT_SYMBOL net/rxrpc/rxrpc 0x4addc1e6 rxrpc_kernel_new_call_notification -EXPORT_SYMBOL net/rxrpc/rxrpc 0x4ddf5460 key_type_rxrpc -EXPORT_SYMBOL net/rxrpc/rxrpc 0x53913f37 rxrpc_get_server_data_key -EXPORT_SYMBOL net/rxrpc/rxrpc 0x54adf145 rxrpc_kernel_abort_call -EXPORT_SYMBOL net/rxrpc/rxrpc 0x61299d2f rxrpc_get_null_key -EXPORT_SYMBOL net/rxrpc/rxrpc 0x67332726 rxrpc_kernel_send_data -EXPORT_SYMBOL net/rxrpc/rxrpc 0x800dda28 rxrpc_kernel_check_life -EXPORT_SYMBOL net/rxrpc/rxrpc 0x807bab42 rxrpc_kernel_set_tx_length -EXPORT_SYMBOL net/rxrpc/rxrpc 0xbab15207 rxrpc_kernel_get_reply_time -EXPORT_SYMBOL net/rxrpc/rxrpc 0xd7554b5e rxrpc_kernel_charge_accept -EXPORT_SYMBOL net/rxrpc/rxrpc 0xd9c76eae rxrpc_kernel_get_epoch -EXPORT_SYMBOL net/rxrpc/rxrpc 0xebbf9463 rxrpc_kernel_begin_call -EXPORT_SYMBOL net/rxrpc/rxrpc 0xec007f69 rxrpc_kernel_end_call -EXPORT_SYMBOL net/sctp/sctp 0x360c174c sctp_do_peeloff -EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0x1d096f93 gss_mech_get -EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0x1ec95fe0 gss_mech_put -EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0xc49e857f gss_pseudoflavor_to_service -EXPORT_SYMBOL net/sunrpc/sunrpc 0x45af1514 xdr_restrict_buflen -EXPORT_SYMBOL net/sunrpc/sunrpc 0x928f2941 svc_pool_stats_open -EXPORT_SYMBOL net/sunrpc/sunrpc 0xc41248e7 xdr_truncate_encode -EXPORT_SYMBOL net/tipc/tipc 0x853332d4 tipc_nl_sk_walk -EXPORT_SYMBOL net/tipc/tipc 0x8f0fa3f0 tipc_dump_done -EXPORT_SYMBOL net/tipc/tipc 0xb447b008 tipc_dump_start -EXPORT_SYMBOL net/tipc/tipc 0xf72d199b tipc_sk_fill_sock_diag -EXPORT_SYMBOL net/tls/tls 0xfcf5ae05 tls_get_record -EXPORT_SYMBOL net/wireless/cfg80211 0x01683bd7 cfg80211_ch_switch_started_notify -EXPORT_SYMBOL net/wireless/cfg80211 0x01fd3677 cfg80211_rx_unexpected_4addr_frame -EXPORT_SYMBOL net/wireless/cfg80211 0x06b6cce1 cfg80211_report_wowlan_wakeup -EXPORT_SYMBOL net/wireless/cfg80211 0x07cdfcb1 ieee80211_amsdu_to_8023s -EXPORT_SYMBOL net/wireless/cfg80211 0x09db8fab wiphy_register -EXPORT_SYMBOL net/wireless/cfg80211 0x0c30f01a cfg80211_send_layer2_update -EXPORT_SYMBOL net/wireless/cfg80211 0x1127fb54 cfg80211_ready_on_channel +EXPORT_SYMBOL net/rxrpc/rxrpc 0x32c8373e rxrpc_kernel_set_tx_length +EXPORT_SYMBOL net/rxrpc/rxrpc 0x451cbae0 rxrpc_kernel_end_call +EXPORT_SYMBOL net/rxrpc/rxrpc 0x55a0f54e rxrpc_kernel_get_reply_time +EXPORT_SYMBOL net/rxrpc/rxrpc 0x55d3a588 rxrpc_kernel_get_epoch +EXPORT_SYMBOL net/rxrpc/rxrpc 0x5628980e rxrpc_kernel_get_srtt +EXPORT_SYMBOL net/rxrpc/rxrpc 0x5a0fa99b rxrpc_kernel_new_call_notification +EXPORT_SYMBOL net/rxrpc/rxrpc 0x6953c5d1 rxrpc_kernel_charge_accept +EXPORT_SYMBOL net/rxrpc/rxrpc 0x97dd0fe0 rxrpc_get_null_key +EXPORT_SYMBOL net/rxrpc/rxrpc 0xa1717172 rxrpc_kernel_send_data +EXPORT_SYMBOL net/rxrpc/rxrpc 0xa1e3c6e9 rxrpc_kernel_set_max_life +EXPORT_SYMBOL net/rxrpc/rxrpc 0xaec6a163 rxrpc_sock_set_min_security_level +EXPORT_SYMBOL net/rxrpc/rxrpc 0xb31dddce rxrpc_kernel_abort_call +EXPORT_SYMBOL net/rxrpc/rxrpc 0xd0fb6d4f rxrpc_get_server_data_key +EXPORT_SYMBOL net/rxrpc/rxrpc 0xed5bed2e rxrpc_kernel_begin_call +EXPORT_SYMBOL net/rxrpc/rxrpc 0xfb07e780 rxrpc_kernel_check_life +EXPORT_SYMBOL net/sctp/sctp 0x063e44c4 sctp_do_peeloff +EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0x33bd7f54 gss_mech_get +EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0x98e12801 gss_pseudoflavor_to_service +EXPORT_SYMBOL net/sunrpc/auth_gss/auth_rpcgss 0xc97ccf7c gss_mech_put +EXPORT_SYMBOL net/sunrpc/sunrpc 0x2e714064 xdr_restrict_buflen +EXPORT_SYMBOL net/sunrpc/sunrpc 0x8664d399 xdr_truncate_encode +EXPORT_SYMBOL net/sunrpc/sunrpc 0xf1023ad3 svc_pool_stats_open +EXPORT_SYMBOL net/tipc/tipc 0x293c718f tipc_nl_sk_walk +EXPORT_SYMBOL net/tipc/tipc 0x7f37ad04 tipc_sk_fill_sock_diag +EXPORT_SYMBOL net/tipc/tipc 0x88bd81c9 tipc_dump_start +EXPORT_SYMBOL net/tipc/tipc 0xb7732064 tipc_dump_done +EXPORT_SYMBOL net/tls/tls 0xdf91f2f0 tls_get_record +EXPORT_SYMBOL net/wireless/cfg80211 0x0035ecef cfg80211_iftype_allowed +EXPORT_SYMBOL net/wireless/cfg80211 0x02cebf2c cfg80211_rx_unexpected_4addr_frame +EXPORT_SYMBOL net/wireless/cfg80211 0x0d70d8da wiphy_free +EXPORT_SYMBOL net/wireless/cfg80211 0x10334012 cfg80211_new_sta EXPORT_SYMBOL net/wireless/cfg80211 0x117aca91 cfg80211_merge_profile EXPORT_SYMBOL net/wireless/cfg80211 0x1356ab28 ieee80211_mandatory_rates -EXPORT_SYMBOL net/wireless/cfg80211 0x155e8220 cfg80211_get_drvinfo EXPORT_SYMBOL net/wireless/cfg80211 0x15a37cf3 cfg80211_calculate_bitrate -EXPORT_SYMBOL net/wireless/cfg80211 0x16d45d2f cfg80211_radar_event -EXPORT_SYMBOL net/wireless/cfg80211 0x171ed933 cfg80211_abandon_assoc -EXPORT_SYMBOL net/wireless/cfg80211 0x1856cacd regulatory_set_wiphy_regd_sync EXPORT_SYMBOL net/wireless/cfg80211 0x1879fcbd bridge_tunnel_header -EXPORT_SYMBOL net/wireless/cfg80211 0x1abe3ca8 cfg80211_reg_can_beacon +EXPORT_SYMBOL net/wireless/cfg80211 0x19b400ae cfg80211_classify8021d +EXPORT_SYMBOL net/wireless/cfg80211 0x19faadbc cfg80211_conn_failed +EXPORT_SYMBOL net/wireless/cfg80211 0x1b8fa506 cfg80211_auth_timeout EXPORT_SYMBOL net/wireless/cfg80211 0x1ce2497f reg_query_regdb_wmm -EXPORT_SYMBOL net/wireless/cfg80211 0x1e0e0aa2 wiphy_rfkill_set_hw_state_reason +EXPORT_SYMBOL net/wireless/cfg80211 0x1d2e95a8 cfg80211_stop_iface EXPORT_SYMBOL net/wireless/cfg80211 0x2310adee ieee80211_bss_get_elem -EXPORT_SYMBOL net/wireless/cfg80211 0x24a46689 cfg80211_control_port_tx_status -EXPORT_SYMBOL net/wireless/cfg80211 0x24bdd58c wiphy_rfkill_start_polling +EXPORT_SYMBOL net/wireless/cfg80211 0x25759312 cfg80211_reg_can_beacon +EXPORT_SYMBOL net/wireless/cfg80211 0x25981e96 wiphy_apply_custom_regulatory EXPORT_SYMBOL net/wireless/cfg80211 0x275269b3 ieee80211_ie_split_ric EXPORT_SYMBOL net/wireless/cfg80211 0x27efff25 ieee80211_s1g_channel_width EXPORT_SYMBOL net/wireless/cfg80211 0x2a5d816f cfg80211_chandef_valid -EXPORT_SYMBOL net/wireless/cfg80211 0x2c100a1c cfg80211_tx_mlme_mgmt -EXPORT_SYMBOL net/wireless/cfg80211 0x305b1d48 get_wiphy_regdom -EXPORT_SYMBOL net/wireless/cfg80211 0x30988998 cfg80211_disconnected -EXPORT_SYMBOL net/wireless/cfg80211 0x38781dcd cfg80211_ch_switch_notify -EXPORT_SYMBOL net/wireless/cfg80211 0x397edbb8 cfg80211_get_station -EXPORT_SYMBOL net/wireless/cfg80211 0x3c685d93 cfg80211_cqm_rssi_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x2bb58a87 cfg80211_control_port_tx_status +EXPORT_SYMBOL net/wireless/cfg80211 0x2ccf6b63 cfg80211_rx_mlme_mgmt +EXPORT_SYMBOL net/wireless/cfg80211 0x2debf7d9 cfg80211_sched_scan_stopped +EXPORT_SYMBOL net/wireless/cfg80211 0x30b5afb5 cfg80211_cqm_txe_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x31617c57 cfg80211_chandef_usable +EXPORT_SYMBOL net/wireless/cfg80211 0x36b3834e cfg80211_tx_mlme_mgmt +EXPORT_SYMBOL net/wireless/cfg80211 0x3784c950 cfg80211_radar_event +EXPORT_SYMBOL net/wireless/cfg80211 0x3c673aec cfg80211_ready_on_channel EXPORT_SYMBOL net/wireless/cfg80211 0x3d8e5894 cfg80211_chandef_compatible -EXPORT_SYMBOL net/wireless/cfg80211 0x3ecc31a4 cfg80211_chandef_dfs_required +EXPORT_SYMBOL net/wireless/cfg80211 0x3d9d8516 cfg80211_rx_spurious_frame +EXPORT_SYMBOL net/wireless/cfg80211 0x3e39969e cfg80211_ch_switch_notify EXPORT_SYMBOL net/wireless/cfg80211 0x3f12e004 ieee80211_get_response_rate -EXPORT_SYMBOL net/wireless/cfg80211 0x40ece802 cfg80211_sta_opmode_change_notify -EXPORT_SYMBOL net/wireless/cfg80211 0x456efd5e cfg80211_check_station_change +EXPORT_SYMBOL net/wireless/cfg80211 0x45619141 regulatory_set_wiphy_regd EXPORT_SYMBOL net/wireless/cfg80211 0x46312808 ieee80211_radiotap_iterator_next -EXPORT_SYMBOL net/wireless/cfg80211 0x49ae64fa ieee80211_get_num_supported_channels -EXPORT_SYMBOL net/wireless/cfg80211 0x4c54b06c cfg80211_stop_iface -EXPORT_SYMBOL net/wireless/cfg80211 0x4cc64154 cfg80211_rx_spurious_frame -EXPORT_SYMBOL net/wireless/cfg80211 0x4f5d0dc3 cfg80211_iftype_allowed -EXPORT_SYMBOL net/wireless/cfg80211 0x503bb35e freq_reg_info -EXPORT_SYMBOL net/wireless/cfg80211 0x56dc3e1a cfg80211_tdls_oper_request -EXPORT_SYMBOL net/wireless/cfg80211 0x5de2f89f cfg80211_nan_func_terminated -EXPORT_SYMBOL net/wireless/cfg80211 0x5f4e09d0 cfg80211_ft_event -EXPORT_SYMBOL net/wireless/cfg80211 0x5f875082 regulatory_set_wiphy_regd -EXPORT_SYMBOL net/wireless/cfg80211 0x610df664 regulatory_hint -EXPORT_SYMBOL net/wireless/cfg80211 0x62690500 cfg80211_del_sta_sinfo -EXPORT_SYMBOL net/wireless/cfg80211 0x62795030 cfg80211_nan_match -EXPORT_SYMBOL net/wireless/cfg80211 0x6399e11b cfg80211_assoc_timeout -EXPORT_SYMBOL net/wireless/cfg80211 0x64c5f158 cfg80211_cqm_beacon_loss_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x4bce68f4 cfg80211_sched_scan_results +EXPORT_SYMBOL net/wireless/cfg80211 0x4bf50063 cfg80211_cqm_rssi_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x4f2bc183 ieee80211_get_num_supported_channels +EXPORT_SYMBOL net/wireless/cfg80211 0x5265b36c cfg80211_get_bss +EXPORT_SYMBOL net/wireless/cfg80211 0x559dd8a5 cfg80211_sched_scan_stopped_locked +EXPORT_SYMBOL net/wireless/cfg80211 0x55c95666 cfg80211_notify_new_peer_candidate +EXPORT_SYMBOL net/wireless/cfg80211 0x5b6ee08a cfg80211_ft_event +EXPORT_SYMBOL net/wireless/cfg80211 0x5cdf5d4a cfg80211_iter_combinations +EXPORT_SYMBOL net/wireless/cfg80211 0x5e4f550c ieee80211_get_channel_khz +EXPORT_SYMBOL net/wireless/cfg80211 0x5ec711e8 cfg80211_cqm_pktloss_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x6020d257 cfg80211_unregister_wdev +EXPORT_SYMBOL net/wireless/cfg80211 0x66519097 cfg80211_get_drvinfo +EXPORT_SYMBOL net/wireless/cfg80211 0x66a8e13b freq_reg_info +EXPORT_SYMBOL net/wireless/cfg80211 0x673559cd cfg80211_ref_bss EXPORT_SYMBOL net/wireless/cfg80211 0x69b18f43 rfc1042_header -EXPORT_SYMBOL net/wireless/cfg80211 0x6a3ecaab cfg80211_reg_can_beacon_relax -EXPORT_SYMBOL net/wireless/cfg80211 0x6a87dc01 cfg80211_probe_status EXPORT_SYMBOL net/wireless/cfg80211 0x6bedf402 ieee80211_freq_khz_to_channel -EXPORT_SYMBOL net/wireless/cfg80211 0x6e3be907 cfg80211_cqm_pktloss_notify -EXPORT_SYMBOL net/wireless/cfg80211 0x6ec268af cfg80211_michael_mic_failure -EXPORT_SYMBOL net/wireless/cfg80211 0x713ef5e5 ieee80211_data_to_8023_exthdr -EXPORT_SYMBOL net/wireless/cfg80211 0x72ea6f85 cfg80211_unlink_bss -EXPORT_SYMBOL net/wireless/cfg80211 0x731bcbc8 cfg80211_bss_iter -EXPORT_SYMBOL net/wireless/cfg80211 0x7972526b cfg80211_rx_mlme_mgmt +EXPORT_SYMBOL net/wireless/cfg80211 0x6cc51c3f cfg80211_sta_opmode_change_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x6d393742 wiphy_new_nm +EXPORT_SYMBOL net/wireless/cfg80211 0x6e705c90 cfg80211_michael_mic_failure +EXPORT_SYMBOL net/wireless/cfg80211 0x6f87894e cfg80211_port_authorized +EXPORT_SYMBOL net/wireless/cfg80211 0x6ff6cdc4 cfg80211_bss_iter +EXPORT_SYMBOL net/wireless/cfg80211 0x718ca41c cfg80211_reg_can_beacon_relax +EXPORT_SYMBOL net/wireless/cfg80211 0x736785b6 cfg80211_ibss_joined +EXPORT_SYMBOL net/wireless/cfg80211 0x772a5638 cfg80211_nan_match +EXPORT_SYMBOL net/wireless/cfg80211 0x78f72382 cfg80211_ch_switch_started_notify EXPORT_SYMBOL net/wireless/cfg80211 0x79b82a71 cfg80211_find_vendor_elem +EXPORT_SYMBOL net/wireless/cfg80211 0x79efe32d cfg80211_cac_event +EXPORT_SYMBOL net/wireless/cfg80211 0x7a1e3417 ieee80211_data_to_8023_exthdr +EXPORT_SYMBOL net/wireless/cfg80211 0x7a976a37 cfg80211_register_netdevice +EXPORT_SYMBOL net/wireless/cfg80211 0x7be9d4e0 regulatory_pre_cac_allowed EXPORT_SYMBOL net/wireless/cfg80211 0x7c3ac925 ieee80211_get_vht_max_nss -EXPORT_SYMBOL net/wireless/cfg80211 0x7e1361a1 cfg80211_scan_done +EXPORT_SYMBOL net/wireless/cfg80211 0x7cfdc05e __cfg80211_alloc_reply_skb EXPORT_SYMBOL net/wireless/cfg80211 0x7ef39823 ieee80211_hdrlen -EXPORT_SYMBOL net/wireless/cfg80211 0x80d28e0d cfg80211_ibss_joined -EXPORT_SYMBOL net/wireless/cfg80211 0x82e523fc wiphy_new_nm -EXPORT_SYMBOL net/wireless/cfg80211 0x862d82ca cfg80211_rx_assoc_resp -EXPORT_SYMBOL net/wireless/cfg80211 0x8855f42a wiphy_rfkill_stop_polling -EXPORT_SYMBOL net/wireless/cfg80211 0x88bc00a9 cfg80211_remain_on_channel_expired +EXPORT_SYMBOL net/wireless/cfg80211 0x809d587f cfg80211_probe_status +EXPORT_SYMBOL net/wireless/cfg80211 0x814d0dcc cfg80211_tx_mgmt_expired +EXPORT_SYMBOL net/wireless/cfg80211 0x820eb684 get_wiphy_regdom +EXPORT_SYMBOL net/wireless/cfg80211 0x838dca24 cfg80211_pmksa_candidate_notify +EXPORT_SYMBOL net/wireless/cfg80211 0x84af658f cfg80211_get_station +EXPORT_SYMBOL net/wireless/cfg80211 0x8b631c64 cfg80211_mgmt_tx_status EXPORT_SYMBOL net/wireless/cfg80211 0x8fa02936 cfg80211_free_nan_func -EXPORT_SYMBOL net/wireless/cfg80211 0x942d1bae cfg80211_sched_scan_results -EXPORT_SYMBOL net/wireless/cfg80211 0x962e412b cfg80211_pmksa_candidate_notify -EXPORT_SYMBOL net/wireless/cfg80211 0x9940474c cfg80211_rx_mgmt_khz -EXPORT_SYMBOL net/wireless/cfg80211 0x997e3e5d cfg80211_roamed -EXPORT_SYMBOL net/wireless/cfg80211 0x9a8d3524 __cfg80211_alloc_reply_skb +EXPORT_SYMBOL net/wireless/cfg80211 0x9142b909 wiphy_rfkill_stop_polling +EXPORT_SYMBOL net/wireless/cfg80211 0x91e179b7 cfg80211_assoc_timeout +EXPORT_SYMBOL net/wireless/cfg80211 0x9358ebb9 cfg80211_del_sta_sinfo +EXPORT_SYMBOL net/wireless/cfg80211 0x9af3b4fb cfg80211_remain_on_channel_expired EXPORT_SYMBOL net/wireless/cfg80211 0x9d6cba30 cfg80211_find_elem_match -EXPORT_SYMBOL net/wireless/cfg80211 0xa05c9206 cfg80211_register_netdevice -EXPORT_SYMBOL net/wireless/cfg80211 0xa40e6605 cfg80211_rx_unprot_mlme_mgmt -EXPORT_SYMBOL net/wireless/cfg80211 0xa635f484 cfg80211_cac_event -EXPORT_SYMBOL net/wireless/cfg80211 0xa78af39f cfg80211_ref_bss -EXPORT_SYMBOL net/wireless/cfg80211 0xa7b9679d cfg80211_notify_new_peer_candidate -EXPORT_SYMBOL net/wireless/cfg80211 0xa7ba47fd cfg80211_mgmt_tx_status +EXPORT_SYMBOL net/wireless/cfg80211 0x9e5d93ed cfg80211_nan_func_terminated +EXPORT_SYMBOL net/wireless/cfg80211 0xa105cfba cfg80211_send_layer2_update +EXPORT_SYMBOL net/wireless/cfg80211 0xa4743f69 cfg80211_check_station_change +EXPORT_SYMBOL net/wireless/cfg80211 0xa8676c39 ieee80211_get_hdrlen_from_skb +EXPORT_SYMBOL net/wireless/cfg80211 0xaa3ac769 wiphy_rfkill_set_hw_state_reason EXPORT_SYMBOL net/wireless/cfg80211 0xac97a207 ieee80211_radiotap_iterator_init -EXPORT_SYMBOL net/wireless/cfg80211 0xaca414b8 cfg80211_external_auth_request -EXPORT_SYMBOL net/wireless/cfg80211 0xadb85c6e cfg80211_report_obss_beacon_khz -EXPORT_SYMBOL net/wireless/cfg80211 0xaf63b868 cfg80211_cqm_txe_notify -EXPORT_SYMBOL net/wireless/cfg80211 0xb0046eb9 cfg80211_connect_done -EXPORT_SYMBOL net/wireless/cfg80211 0xb52a6d45 ieee80211_get_channel_khz +EXPORT_SYMBOL net/wireless/cfg80211 0xaf878dc7 wiphy_unregister +EXPORT_SYMBOL net/wireless/cfg80211 0xb00a6d8d cfg80211_put_bss +EXPORT_SYMBOL net/wireless/cfg80211 0xb3bbc4df cfg80211_update_owe_info_event +EXPORT_SYMBOL net/wireless/cfg80211 0xb3d04635 cfg80211_gtk_rekey_notify +EXPORT_SYMBOL net/wireless/cfg80211 0xb53e78f5 __cfg80211_alloc_event_skb +EXPORT_SYMBOL net/wireless/cfg80211 0xb5aaf292 cfg80211_bss_flush EXPORT_SYMBOL net/wireless/cfg80211 0xb73aafb1 ieee80211_chandef_to_operating_class -EXPORT_SYMBOL net/wireless/cfg80211 0xb90994d9 cfg80211_sched_scan_stopped -EXPORT_SYMBOL net/wireless/cfg80211 0xb9c75005 cfg80211_unregister_wdev -EXPORT_SYMBOL net/wireless/cfg80211 0xba1b3159 cfg80211_conn_failed -EXPORT_SYMBOL net/wireless/cfg80211 0xbc1d94b4 cfg80211_bss_flush -EXPORT_SYMBOL net/wireless/cfg80211 0xbedaa0f8 ieee80211_get_hdrlen_from_skb -EXPORT_SYMBOL net/wireless/cfg80211 0xc0d621db cfg80211_put_bss +EXPORT_SYMBOL net/wireless/cfg80211 0xbba7690e cfg80211_rx_assoc_resp +EXPORT_SYMBOL net/wireless/cfg80211 0xbe3259fb wiphy_register +EXPORT_SYMBOL net/wireless/cfg80211 0xbea8f70a cfg80211_abandon_assoc +EXPORT_SYMBOL net/wireless/cfg80211 0xc08d0d22 regulatory_hint EXPORT_SYMBOL net/wireless/cfg80211 0xc1b99792 ieee80211_channel_to_freq_khz -EXPORT_SYMBOL net/wireless/cfg80211 0xc2868aef cfg80211_classify8021d -EXPORT_SYMBOL net/wireless/cfg80211 0xc35dd588 cfg80211_get_bss -EXPORT_SYMBOL net/wireless/cfg80211 0xc4736e92 cfg80211_check_combinations -EXPORT_SYMBOL net/wireless/cfg80211 0xc4f6530c cfg80211_chandef_usable -EXPORT_SYMBOL net/wireless/cfg80211 0xc52bdc8d cfg80211_inform_bss_data -EXPORT_SYMBOL net/wireless/cfg80211 0xc54f527b wiphy_unregister +EXPORT_SYMBOL net/wireless/cfg80211 0xc1f7575f cfg80211_rx_unprot_mlme_mgmt +EXPORT_SYMBOL net/wireless/cfg80211 0xc4c0a348 cfg80211_disconnected EXPORT_SYMBOL net/wireless/cfg80211 0xc5dcacef ieee80211_operating_class_to_band EXPORT_SYMBOL net/wireless/cfg80211 0xcc1a7c48 cfg80211_is_element_inherited -EXPORT_SYMBOL net/wireless/cfg80211 0xcee844a6 cfg80211_gtk_rekey_notify -EXPORT_SYMBOL net/wireless/cfg80211 0xcfe383ea cfg80211_auth_timeout +EXPORT_SYMBOL net/wireless/cfg80211 0xd00cae13 cfg80211_check_combinations +EXPORT_SYMBOL net/wireless/cfg80211 0xd08d27ce cfg80211_external_auth_request +EXPORT_SYMBOL net/wireless/cfg80211 0xd177a1f6 cfg80211_chandef_dfs_required +EXPORT_SYMBOL net/wireless/cfg80211 0xd1a619c0 wiphy_rfkill_start_polling +EXPORT_SYMBOL net/wireless/cfg80211 0xd53b462d cfg80211_cqm_beacon_loss_notify EXPORT_SYMBOL net/wireless/cfg80211 0xd56d55f3 ieee80211_get_mesh_hdrlen -EXPORT_SYMBOL net/wireless/cfg80211 0xdb272285 cfg80211_port_authorized -EXPORT_SYMBOL net/wireless/cfg80211 0xdb2e0b3b wiphy_free EXPORT_SYMBOL net/wireless/cfg80211 0xdba126c1 reg_initiator_name -EXPORT_SYMBOL net/wireless/cfg80211 0xdf2fb0de cfg80211_rx_control_port -EXPORT_SYMBOL net/wireless/cfg80211 0xdfafadf8 cfg80211_new_sta -EXPORT_SYMBOL net/wireless/cfg80211 0xe0c8d65c cfg80211_tx_mgmt_expired -EXPORT_SYMBOL net/wireless/cfg80211 0xe11c16da cfg80211_iter_combinations +EXPORT_SYMBOL net/wireless/cfg80211 0xdd9d5dac cfg80211_scan_done +EXPORT_SYMBOL net/wireless/cfg80211 0xdfae3559 __cfg80211_send_event_skb EXPORT_SYMBOL net/wireless/cfg80211 0xe334e6df cfg80211_sinfo_alloc_tid_stats -EXPORT_SYMBOL net/wireless/cfg80211 0xe8b1753d regulatory_pre_cac_allowed -EXPORT_SYMBOL net/wireless/cfg80211 0xea51ce1c cfg80211_sched_scan_stopped_locked -EXPORT_SYMBOL net/wireless/cfg80211 0xec448b27 wiphy_apply_custom_regulatory -EXPORT_SYMBOL net/wireless/cfg80211 0xedaa3bdd __cfg80211_send_event_skb +EXPORT_SYMBOL net/wireless/cfg80211 0xe36ace16 cfg80211_crit_proto_stopped +EXPORT_SYMBOL net/wireless/cfg80211 0xe51d8c81 cfg80211_unlink_bss +EXPORT_SYMBOL net/wireless/cfg80211 0xe5ddb4b2 cfg80211_report_obss_beacon_khz +EXPORT_SYMBOL net/wireless/cfg80211 0xe5f355a4 cfg80211_report_wowlan_wakeup +EXPORT_SYMBOL net/wireless/cfg80211 0xe602c5e8 cfg80211_rx_mgmt_khz +EXPORT_SYMBOL net/wireless/cfg80211 0xeb87bf78 cfg80211_connect_done +EXPORT_SYMBOL net/wireless/cfg80211 0xeeb0a48d cfg80211_inform_bss_data EXPORT_SYMBOL net/wireless/cfg80211 0xef265f27 cfg80211_chandef_create -EXPORT_SYMBOL net/wireless/cfg80211 0xf4f37430 cfg80211_inform_bss_frame_data +EXPORT_SYMBOL net/wireless/cfg80211 0xf2c01a3f ieee80211_amsdu_to_8023s +EXPORT_SYMBOL net/wireless/cfg80211 0xf51635f7 cfg80211_tdls_oper_request EXPORT_SYMBOL net/wireless/cfg80211 0xf5596d89 cfg80211_get_p2p_attr -EXPORT_SYMBOL net/wireless/cfg80211 0xf6df1c31 cfg80211_update_owe_info_event -EXPORT_SYMBOL net/wireless/cfg80211 0xfc9d434b __cfg80211_alloc_event_skb -EXPORT_SYMBOL net/wireless/cfg80211 0xfd4ee93d cfg80211_crit_proto_stopped -EXPORT_SYMBOL net/wireless/lib80211 0x0f194814 lib80211_unregister_crypto_ops -EXPORT_SYMBOL net/wireless/lib80211 0x2d8557b2 lib80211_crypt_delayed_deinit -EXPORT_SYMBOL net/wireless/lib80211 0x47822853 lib80211_get_crypto_ops -EXPORT_SYMBOL net/wireless/lib80211 0x5aaf744b lib80211_crypt_info_free -EXPORT_SYMBOL net/wireless/lib80211 0x81a155f1 lib80211_register_crypto_ops -EXPORT_SYMBOL net/wireless/lib80211 0xa98a55f9 lib80211_crypt_info_init +EXPORT_SYMBOL net/wireless/cfg80211 0xf71b7f3e regulatory_set_wiphy_regd_sync +EXPORT_SYMBOL net/wireless/cfg80211 0xf985e3d7 cfg80211_inform_bss_frame_data +EXPORT_SYMBOL net/wireless/cfg80211 0xfe71f942 cfg80211_rx_control_port +EXPORT_SYMBOL net/wireless/cfg80211 0xfe79d3dd cfg80211_roamed +EXPORT_SYMBOL net/wireless/lib80211 0x53e8ba35 lib80211_unregister_crypto_ops +EXPORT_SYMBOL net/wireless/lib80211 0x58e6d2be lib80211_register_crypto_ops +EXPORT_SYMBOL net/wireless/lib80211 0x70f56d34 lib80211_crypt_info_free +EXPORT_SYMBOL net/wireless/lib80211 0x779a4002 lib80211_crypt_info_init +EXPORT_SYMBOL net/wireless/lib80211 0xf18fda15 lib80211_crypt_delayed_deinit +EXPORT_SYMBOL net/wireless/lib80211 0xf470d398 lib80211_get_crypto_ops EXPORT_SYMBOL sound/ac97_bus 0x977d5463 ac97_bus_type EXPORT_SYMBOL sound/core/oss/snd-mixer-oss 0xe171aa67 snd_mixer_oss_ioctl_card EXPORT_SYMBOL sound/core/seq/snd-seq 0x1a724fcc snd_seq_kernel_client_ctl @@ -6038,27 +6045,29 @@ EXPORT_SYMBOL sound/usb/snd-usbmidi-lib 0xb2af19e1 snd_usbmidi_resume EXPORT_SYMBOL sound/usb/snd-usbmidi-lib 0xbed43a41 snd_usbmidi_suspend EXPORT_SYMBOL sound/usb/snd-usbmidi-lib 0xd9d2bb03 snd_usbmidi_disconnect -EXPORT_SYMBOL vmlinux 0x000c1539 dst_dev_put +EXPORT_SYMBOL vmlinux 0x00124e3d netdev_adjacent_change_prepare EXPORT_SYMBOL vmlinux 0x00190cd0 set_page_dirty_lock -EXPORT_SYMBOL vmlinux 0x001ac161 ipv6_skip_exthdr EXPORT_SYMBOL vmlinux 0x00240846 __tracepoint_module_get -EXPORT_SYMBOL vmlinux 0x003bd522 dev_get_by_name +EXPORT_SYMBOL vmlinux 0x004cfc09 ppp_input_error +EXPORT_SYMBOL vmlinux 0x005969f7 tcf_exts_destroy EXPORT_SYMBOL vmlinux 0x0065b470 mmc_remove_host EXPORT_SYMBOL vmlinux 0x0086d57f sync_inode_metadata EXPORT_SYMBOL vmlinux 0x008fe553 __free_pages EXPORT_SYMBOL vmlinux 0x00a4b044 amd_iommu_deactivate_guest_mode -EXPORT_SYMBOL vmlinux 0x00aa1f0a rtnl_link_get_net +EXPORT_SYMBOL vmlinux 0x00a597c0 get_phy_device EXPORT_SYMBOL vmlinux 0x00b4e615 posix_acl_equiv_mode EXPORT_SYMBOL vmlinux 0x00c42d2e param_ops_long EXPORT_SYMBOL vmlinux 0x00c9c4f8 simple_rename +EXPORT_SYMBOL vmlinux 0x00d29f7e inet_proto_csum_replace16 EXPORT_SYMBOL vmlinux 0x00d68314 open_exec EXPORT_SYMBOL vmlinux 0x00d7e722 vme_lm_count -EXPORT_SYMBOL vmlinux 0x00daea47 xfrm6_input_addr EXPORT_SYMBOL vmlinux 0x00f378e9 blk_queue_io_opt EXPORT_SYMBOL vmlinux 0x00f631f3 cfb_copyarea EXPORT_SYMBOL vmlinux 0x01000e51 schedule EXPORT_SYMBOL vmlinux 0x0126441b d_instantiate_new EXPORT_SYMBOL vmlinux 0x01370a87 register_quota_format +EXPORT_SYMBOL vmlinux 0x013acfbd tcf_register_action +EXPORT_SYMBOL vmlinux 0x013af246 neigh_seq_stop EXPORT_SYMBOL vmlinux 0x013f26ae dma_fence_get_stub EXPORT_SYMBOL vmlinux 0x013f48c9 __x86_indirect_alt_call_r12 EXPORT_SYMBOL vmlinux 0x01409e9a nd_device_notify @@ -6068,26 +6077,26 @@ EXPORT_SYMBOL vmlinux 0x015e5b30 tty_hung_up_p EXPORT_SYMBOL vmlinux 0x016b974b elv_rb_former_request EXPORT_SYMBOL vmlinux 0x01757935 rdmacg_register_device -EXPORT_SYMBOL vmlinux 0x017c1478 tc_cleanup_flow_action EXPORT_SYMBOL vmlinux 0x017de3d5 nr_cpu_ids EXPORT_SYMBOL vmlinux 0x018574a1 mb_cache_entry_delete EXPORT_SYMBOL vmlinux 0x0188cd88 vme_alloc_consistent -EXPORT_SYMBOL vmlinux 0x01992392 release_sock EXPORT_SYMBOL vmlinux 0x0199c3bd ethtool_intersect_link_masks -EXPORT_SYMBOL vmlinux 0x01a9464e napi_consume_skb +EXPORT_SYMBOL vmlinux 0x01a8c174 security_sock_graft EXPORT_SYMBOL vmlinux 0x01afffa0 scsi_device_resume EXPORT_SYMBOL vmlinux 0x01b2d8cd __vfs_removexattr +EXPORT_SYMBOL vmlinux 0x01b4d2e6 __napi_schedule EXPORT_SYMBOL vmlinux 0x01b54321 mmc_of_parse_clk_phase -EXPORT_SYMBOL vmlinux 0x01b55597 netlink_capable EXPORT_SYMBOL vmlinux 0x01b6865c xa_get_mark EXPORT_SYMBOL vmlinux 0x01bf55fc paddr_vmcoreinfo_note +EXPORT_SYMBOL vmlinux 0x01e3cfbd device_match_acpi_dev EXPORT_SYMBOL vmlinux 0x02019e13 blk_queue_dma_alignment EXPORT_SYMBOL vmlinux 0x020dbf27 bitmap_alloc EXPORT_SYMBOL vmlinux 0x02124474 ip_send_check -EXPORT_SYMBOL vmlinux 0x0217c6b9 mdio_find_bus +EXPORT_SYMBOL vmlinux 0x021840a9 __task_pid_nr_ns EXPORT_SYMBOL vmlinux 0x02226016 devm_input_allocate_device EXPORT_SYMBOL vmlinux 0x0228925f iowrite64_hi_lo EXPORT_SYMBOL vmlinux 0x02293ac3 dma_fence_chain_ops +EXPORT_SYMBOL vmlinux 0x022ae153 register_qdisc EXPORT_SYMBOL vmlinux 0x022aefcc __generic_file_fsync EXPORT_SYMBOL vmlinux 0x022fa7b8 devm_extcon_unregister_notifier EXPORT_SYMBOL vmlinux 0x0237b57a arch_unregister_cpu @@ -6096,129 +6105,123 @@ EXPORT_SYMBOL vmlinux 0x0248efd3 kstrtobool_from_user EXPORT_SYMBOL vmlinux 0x024bc921 cdrom_open EXPORT_SYMBOL vmlinux 0x02583445 filemap_map_pages +EXPORT_SYMBOL vmlinux 0x02592125 __tcf_em_tree_match EXPORT_SYMBOL vmlinux 0x0266fc4a cleancache_register_ops EXPORT_SYMBOL vmlinux 0x0269b1a1 blk_mq_start_stopped_hw_queues -EXPORT_SYMBOL vmlinux 0x02722492 nf_unregister_queue_handler +EXPORT_SYMBOL vmlinux 0x02744962 __inet6_lookup_established EXPORT_SYMBOL vmlinux 0x0274dc2b netif_get_num_default_rss_queues -EXPORT_SYMBOL vmlinux 0x0289752e netdev_printk EXPORT_SYMBOL vmlinux 0x0296695f refcount_warn_saturate EXPORT_SYMBOL vmlinux 0x029aaaed seq_open_private EXPORT_SYMBOL vmlinux 0x02a03561 inode_set_bytes EXPORT_SYMBOL vmlinux 0x02a18c74 nf_conntrack_destroy +EXPORT_SYMBOL vmlinux 0x02ab8fa5 genphy_setup_forced EXPORT_SYMBOL vmlinux 0x02b8ab42 sg_copy_to_buffer -EXPORT_SYMBOL vmlinux 0x02bfbd0a skb_mac_gso_segment +EXPORT_SYMBOL vmlinux 0x02bbb6dc neigh_carrier_down EXPORT_SYMBOL vmlinux 0x02c656b6 acpi_enable_all_runtime_gpes -EXPORT_SYMBOL vmlinux 0x02e9a231 udp6_csum_init +EXPORT_SYMBOL vmlinux 0x02d27431 dev_set_group +EXPORT_SYMBOL vmlinux 0x02e92888 lock_sock_nested EXPORT_SYMBOL vmlinux 0x02ea111e scsi_driverbyte_string +EXPORT_SYMBOL vmlinux 0x02f63174 dev_get_by_index_rcu EXPORT_SYMBOL vmlinux 0x03016fa5 blk_queue_max_hw_sectors EXPORT_SYMBOL vmlinux 0x03173ea3 mipi_dsi_dcs_nop EXPORT_SYMBOL vmlinux 0x0334da4e scsi_command_size_tbl EXPORT_SYMBOL vmlinux 0x03353187 acpi_notifier_call_chain +EXPORT_SYMBOL vmlinux 0x0356811d xfrm_unregister_km EXPORT_SYMBOL vmlinux 0x035c555c mdio_device_create EXPORT_SYMBOL vmlinux 0x0366307a console_suspend_enabled EXPORT_SYMBOL vmlinux 0x037a0cba kfree EXPORT_SYMBOL vmlinux 0x03815f35 ledtrig_disk_activity EXPORT_SYMBOL vmlinux 0x0382ebe7 mipi_dsi_device_register_full -EXPORT_SYMBOL vmlinux 0x038366dd netif_skb_features +EXPORT_SYMBOL vmlinux 0x038a467d __skb_flow_dissect EXPORT_SYMBOL vmlinux 0x0397edd5 fb_edid_to_monspecs -EXPORT_SYMBOL vmlinux 0x03b39f08 fqdir_exit +EXPORT_SYMBOL vmlinux 0x03a7f23b tcp_peek_len EXPORT_SYMBOL vmlinux 0x03bc5bbf input_close_device EXPORT_SYMBOL vmlinux 0x03bf0e5a acpi_walk_resource_buffer -EXPORT_SYMBOL vmlinux 0x03ceeb73 nf_hook_slow_list +EXPORT_SYMBOL vmlinux 0x03cd059c phy_set_sym_pause EXPORT_SYMBOL vmlinux 0x03fd2571 vm_unmap_ram -EXPORT_SYMBOL vmlinux 0x040601e1 register_netdevice +EXPORT_SYMBOL vmlinux 0x0407dcb5 ip_mc_leave_group EXPORT_SYMBOL vmlinux 0x0410b8bf amd_iommu_complete_ppr EXPORT_SYMBOL vmlinux 0x041a196a simple_transaction_get EXPORT_SYMBOL vmlinux 0x0437d24d pci_bus_read_config_byte EXPORT_SYMBOL vmlinux 0x04471c92 mpage_readahead EXPORT_SYMBOL vmlinux 0x04482cdb __refrigerator -EXPORT_SYMBOL vmlinux 0x04506b0c arp_send -EXPORT_SYMBOL vmlinux 0x0469d68d skb_prepare_seq_read EXPORT_SYMBOL vmlinux 0x046fced1 kmem_cache_free_bulk EXPORT_SYMBOL vmlinux 0x0474edef kstrtou16_from_user EXPORT_SYMBOL vmlinux 0x0484c6c4 acpi_enter_sleep_state_prep EXPORT_SYMBOL vmlinux 0x04863e28 hdmi_audio_infoframe_pack_only EXPORT_SYMBOL vmlinux 0x04889f0c block_write_end -EXPORT_SYMBOL vmlinux 0x0493e848 dev_pick_tx_cpu_id +EXPORT_SYMBOL vmlinux 0x0494253f genphy_read_abilities EXPORT_SYMBOL vmlinux 0x049d20be blk_mq_init_sq_queue -EXPORT_SYMBOL vmlinux 0x04a20c3f netdev_get_xmit_slave EXPORT_SYMBOL vmlinux 0x04b4b7f6 scsi_scan_target EXPORT_SYMBOL vmlinux 0x04c62fd7 __memset -EXPORT_SYMBOL vmlinux 0x04d1fc72 ppp_output_wakeup EXPORT_SYMBOL vmlinux 0x04d8c750 release_perfctr_nmi EXPORT_SYMBOL vmlinux 0x04d9bf4e blk_set_stacking_limits EXPORT_SYMBOL vmlinux 0x04db42f7 __x86_indirect_alt_jmp_r10 +EXPORT_SYMBOL vmlinux 0x04dbce8b qdisc_class_hash_grow +EXPORT_SYMBOL vmlinux 0x04e469b1 register_netdevice_notifier_net EXPORT_SYMBOL vmlinux 0x04ea5d10 ksize +EXPORT_SYMBOL vmlinux 0x04eea17f security_sctp_sk_clone EXPORT_SYMBOL vmlinux 0x04efd0b7 dma_map_sg_attrs -EXPORT_SYMBOL vmlinux 0x0507e990 nf_log_set +EXPORT_SYMBOL vmlinux 0x04effd70 __dynamic_ibdev_dbg +EXPORT_SYMBOL vmlinux 0x04f0f303 tcp_simple_retransmit +EXPORT_SYMBOL vmlinux 0x0503a65a qdisc_hash_del EXPORT_SYMBOL vmlinux 0x050877b9 dmi_first_match +EXPORT_SYMBOL vmlinux 0x051035b9 __xfrm_dst_lookup EXPORT_SYMBOL vmlinux 0x0515a8d8 page_pool_put_page EXPORT_SYMBOL vmlinux 0x051d58e8 dma_fence_wait_any_timeout EXPORT_SYMBOL vmlinux 0x05240ee7 percpu_counter_batch -EXPORT_SYMBOL vmlinux 0x0527c506 sock_create EXPORT_SYMBOL vmlinux 0x054496b4 schedule_timeout_interruptible -EXPORT_SYMBOL vmlinux 0x05459d58 nf_log_unregister -EXPORT_SYMBOL vmlinux 0x054de49b security_socket_getpeersec_dgram +EXPORT_SYMBOL vmlinux 0x055883bb sock_diag_put_filterinfo EXPORT_SYMBOL vmlinux 0x055e77e8 jiffies_64 EXPORT_SYMBOL vmlinux 0x05621236 mark_buffer_write_io_error EXPORT_SYMBOL vmlinux 0x0581458b set_anon_super_fc EXPORT_SYMBOL vmlinux 0x058ed925 dquot_quota_sync -EXPORT_SYMBOL vmlinux 0x05945103 phy_device_remove EXPORT_SYMBOL vmlinux 0x05991428 input_release_device EXPORT_SYMBOL vmlinux 0x059e1482 __traceiter_dma_fence_emit -EXPORT_SYMBOL vmlinux 0x059e5523 genphy_aneg_done EXPORT_SYMBOL vmlinux 0x05a47b25 of_find_mipi_dsi_host_by_node -EXPORT_SYMBOL vmlinux 0x05c1d267 ppp_dev_name -EXPORT_SYMBOL vmlinux 0x05c6f90b unix_attach_fds +EXPORT_SYMBOL vmlinux 0x05b20833 dev_uc_sync_multiple EXPORT_SYMBOL vmlinux 0x05d16953 blk_rq_map_kern -EXPORT_SYMBOL vmlinux 0x05e40bd4 neigh_parms_alloc -EXPORT_SYMBOL vmlinux 0x05e58974 inet_recvmsg +EXPORT_SYMBOL vmlinux 0x05d646e3 bpf_prog_get_type_path EXPORT_SYMBOL vmlinux 0x05fd9dff __devm_mdiobus_register -EXPORT_SYMBOL vmlinux 0x05fe713b genl_notify EXPORT_SYMBOL vmlinux 0x06052f8d __memmove EXPORT_SYMBOL vmlinux 0x060ba97c gen_pool_free_owner EXPORT_SYMBOL vmlinux 0x0612c86d amd_iommu_flush_tlb EXPORT_SYMBOL vmlinux 0x061651be strcat +EXPORT_SYMBOL vmlinux 0x061c7281 ip6_frag_init +EXPORT_SYMBOL vmlinux 0x061e2b39 ip_getsockopt EXPORT_SYMBOL vmlinux 0x0629c0de set_pages_uc -EXPORT_SYMBOL vmlinux 0x062f877d tcf_em_tree_destroy -EXPORT_SYMBOL vmlinux 0x0633e783 memory_cgrp_subsys EXPORT_SYMBOL vmlinux 0x0634100a bitmap_parselist_user -EXPORT_SYMBOL vmlinux 0x064c5023 __zerocopy_sg_from_iter -EXPORT_SYMBOL vmlinux 0x064fb612 ip_ct_attach EXPORT_SYMBOL vmlinux 0x0668b595 _kstrtoul -EXPORT_SYMBOL vmlinux 0x067d0639 xp_raw_get_dma +EXPORT_SYMBOL vmlinux 0x06696a1b neigh_parms_release +EXPORT_SYMBOL vmlinux 0x06838661 dev_get_iflink EXPORT_SYMBOL vmlinux 0x0693d1bf pci_request_regions +EXPORT_SYMBOL vmlinux 0x0695aec4 xfrm_state_unregister_afinfo EXPORT_SYMBOL vmlinux 0x06978339 t10_pi_type3_crc EXPORT_SYMBOL vmlinux 0x069a9c45 vme_master_request -EXPORT_SYMBOL vmlinux 0x069edfaa secpath_set EXPORT_SYMBOL vmlinux 0x06a86bc1 iowrite16 +EXPORT_SYMBOL vmlinux 0x06bd2c63 dev_get_by_name_rcu EXPORT_SYMBOL vmlinux 0x06bd88b5 ucs2_strnlen EXPORT_SYMBOL vmlinux 0x06c8f2de slhc_compress EXPORT_SYMBOL vmlinux 0x06cc9584 devm_rproc_alloc +EXPORT_SYMBOL vmlinux 0x06ccf665 qdisc_offload_dump_helper EXPORT_SYMBOL vmlinux 0x070409c4 jbd2_journal_set_features -EXPORT_SYMBOL vmlinux 0x070d162b gnet_stats_copy_basic -EXPORT_SYMBOL vmlinux 0x070e17fe netpoll_poll_enable -EXPORT_SYMBOL vmlinux 0x071035c1 __napi_schedule -EXPORT_SYMBOL vmlinux 0x07157ede call_netdevice_notifiers -EXPORT_SYMBOL vmlinux 0x072af67a nf_log_trace +EXPORT_SYMBOL vmlinux 0x07080e73 genphy_c37_config_aneg EXPORT_SYMBOL vmlinux 0x072f901c vme_master_rmw -EXPORT_SYMBOL vmlinux 0x0740a27a ip_cmsg_recv_offset +EXPORT_SYMBOL vmlinux 0x073c7559 phy_attach EXPORT_SYMBOL vmlinux 0x0743e3d9 clk_add_alias EXPORT_SYMBOL vmlinux 0x0745a981 xa_erase -EXPORT_SYMBOL vmlinux 0x074a0ba9 unregister_netdev EXPORT_SYMBOL vmlinux 0x07528709 iommu_dma_get_resv_regions -EXPORT_SYMBOL vmlinux 0x075be6f8 phy_init_eee -EXPORT_SYMBOL vmlinux 0x075e3a2b build_skb_around +EXPORT_SYMBOL vmlinux 0x07537987 tcp_set_rcvlowat EXPORT_SYMBOL vmlinux 0x0784774b fasync_helper +EXPORT_SYMBOL vmlinux 0x07915ae9 __dev_get_by_index EXPORT_SYMBOL vmlinux 0x07a890c8 fb_alloc_cmap EXPORT_SYMBOL vmlinux 0x07adaa3b bio_chain EXPORT_SYMBOL vmlinux 0x07b59f4a vme_lm_request +EXPORT_SYMBOL vmlinux 0x07bfdd63 xfrm_policy_walk_done EXPORT_SYMBOL vmlinux 0x07cc4a5d printk_timed_ratelimit EXPORT_SYMBOL vmlinux 0x07ceeac9 panic_notifier_list -EXPORT_SYMBOL vmlinux 0x07d2a797 xfrm_init_state EXPORT_SYMBOL vmlinux 0x07d898f7 input_unregister_device EXPORT_SYMBOL vmlinux 0x07d91748 vfs_getattr -EXPORT_SYMBOL vmlinux 0x07df7e1a genphy_read_status_fixed EXPORT_SYMBOL vmlinux 0x07f57478 pci_unmap_iospace EXPORT_SYMBOL vmlinux 0x0800473f __cond_resched EXPORT_SYMBOL vmlinux 0x0805dfb0 blk_queue_max_segments @@ -6226,128 +6229,136 @@ EXPORT_SYMBOL vmlinux 0x08162c74 free_bucket_spinlocks EXPORT_SYMBOL vmlinux 0x08249512 iwe_stream_add_point EXPORT_SYMBOL vmlinux 0x082c3213 pci_root_buses +EXPORT_SYMBOL vmlinux 0x08311858 dev_uc_unsync EXPORT_SYMBOL vmlinux 0x083eb21c rfkill_unregister -EXPORT_SYMBOL vmlinux 0x0843a2fd ip_mc_inc_group +EXPORT_SYMBOL vmlinux 0x08461c3c ndo_dflt_fdb_add EXPORT_SYMBOL vmlinux 0x08478d3e seq_open EXPORT_SYMBOL vmlinux 0x0852a21a pcix_set_mmrbc EXPORT_SYMBOL vmlinux 0x0882a449 security_xfrm_policy_alloc EXPORT_SYMBOL vmlinux 0x08836cd9 blk_mq_init_allocated_queue EXPORT_SYMBOL vmlinux 0x08dad6a7 dquot_quota_on -EXPORT_SYMBOL vmlinux 0x08e2ff1f _dev_warn EXPORT_SYMBOL vmlinux 0x08e37d47 __frontswap_test -EXPORT_SYMBOL vmlinux 0x08ec146b seg6_push_hmac -EXPORT_SYMBOL vmlinux 0x090a0feb netif_schedule_queue -EXPORT_SYMBOL vmlinux 0x0912fb81 sk_stop_timer_sync -EXPORT_SYMBOL vmlinux 0x09279fc3 genphy_read_mmd_unsupported +EXPORT_SYMBOL vmlinux 0x08eb64be ip_sock_set_mtu_discover EXPORT_SYMBOL vmlinux 0x092e26bf acpi_remove_address_space_handler EXPORT_SYMBOL vmlinux 0x093712e5 acpi_purge_cached_objects -EXPORT_SYMBOL vmlinux 0x0947d5ca vlan_uses_dev +EXPORT_SYMBOL vmlinux 0x096b9eb7 call_fib_notifiers EXPORT_SYMBOL vmlinux 0x09769037 dmt_modes EXPORT_SYMBOL vmlinux 0x097adb53 hash_and_copy_to_iter EXPORT_SYMBOL vmlinux 0x097af021 neigh_proc_dointvec_jiffies +EXPORT_SYMBOL vmlinux 0x097e4d97 ip6_dst_alloc EXPORT_SYMBOL vmlinux 0x09828773 kthread_bind EXPORT_SYMBOL vmlinux 0x098b71c6 fb_dealloc_cmap -EXPORT_SYMBOL vmlinux 0x099232a1 netif_set_xps_queue EXPORT_SYMBOL vmlinux 0x0998cc3c hdmi_infoframe_unpack EXPORT_SYMBOL vmlinux 0x099cf457 param_ops_short EXPORT_SYMBOL vmlinux 0x09a353ae __x86_indirect_alt_call_rax EXPORT_SYMBOL vmlinux 0x09b5ad2d pcim_iomap_regions EXPORT_SYMBOL vmlinux 0x09d44df9 in_lock_functions +EXPORT_SYMBOL vmlinux 0x09d7a1d7 vlan_filter_push_vids EXPORT_SYMBOL vmlinux 0x09da0ba4 xa_set_mark +EXPORT_SYMBOL vmlinux 0x09e2db03 netdev_lower_dev_get_private EXPORT_SYMBOL vmlinux 0x09e32b7e generic_error_remove_page +EXPORT_SYMBOL vmlinux 0x09e49d10 dev_loopback_xmit +EXPORT_SYMBOL vmlinux 0x09e9a5be genphy_read_status +EXPORT_SYMBOL vmlinux 0x09ec5918 __skb_checksum_complete_head EXPORT_SYMBOL vmlinux 0x09ee3377 devm_backlight_device_register -EXPORT_SYMBOL vmlinux 0x09f67766 security_old_inode_init_security EXPORT_SYMBOL vmlinux 0x0a09c4aa __inode_sub_bytes +EXPORT_SYMBOL vmlinux 0x0a0c3b7d __dev_kfree_skb_any EXPORT_SYMBOL vmlinux 0x0a0ebc08 __xa_cmpxchg EXPORT_SYMBOL vmlinux 0x0a1dbc76 tcp_rx_skb_cache_key -EXPORT_SYMBOL vmlinux 0x0a29ebed __scm_send EXPORT_SYMBOL vmlinux 0x0a31cac3 inc_nlink +EXPORT_SYMBOL vmlinux 0x0a32ee16 tcp_child_process EXPORT_SYMBOL vmlinux 0x0a476eaa agp_allocate_memory +EXPORT_SYMBOL vmlinux 0x0a4ee5fe ndo_dflt_fdb_dump EXPORT_SYMBOL vmlinux 0x0a51b216 mmc_cqe_start_req EXPORT_SYMBOL vmlinux 0x0a52004b __inode_add_bytes EXPORT_SYMBOL vmlinux 0x0a5efdb8 kiocb_set_cancel_fn EXPORT_SYMBOL vmlinux 0x0a770832 register_memory_notifier +EXPORT_SYMBOL vmlinux 0x0a77e07e inet_csk_reqsk_queue_drop_and_put EXPORT_SYMBOL vmlinux 0x0a8682d9 jbd2_journal_start_commit EXPORT_SYMBOL vmlinux 0x0aa309cf synchronize_hardirq -EXPORT_SYMBOL vmlinux 0x0aa4e7ca ipv6_sock_mc_drop EXPORT_SYMBOL vmlinux 0x0aa76d0e iter_file_splice_write EXPORT_SYMBOL vmlinux 0x0aa782d7 jbd2_journal_lock_updates EXPORT_SYMBOL vmlinux 0x0aaccc92 pci_remap_iospace +EXPORT_SYMBOL vmlinux 0x0ace9d55 dev_graft_qdisc EXPORT_SYMBOL vmlinux 0x0acf7679 dma_issue_pending_all -EXPORT_SYMBOL vmlinux 0x0ad1454e dev_uc_add EXPORT_SYMBOL vmlinux 0x0adeb0eb nla_put_nohdr -EXPORT_SYMBOL vmlinux 0x0b028811 mr_mfc_find_any +EXPORT_SYMBOL vmlinux 0x0b02de2e napi_complete_done +EXPORT_SYMBOL vmlinux 0x0b0ff6b3 tcp_initialize_rcv_mss EXPORT_SYMBOL vmlinux 0x0b19b445 ioread8 EXPORT_SYMBOL vmlinux 0x0b1beb31 vmalloc_32_user EXPORT_SYMBOL vmlinux 0x0b1e84f9 alloc_buffer_head +EXPORT_SYMBOL vmlinux 0x0b22d4fa sock_alloc_send_pskb EXPORT_SYMBOL vmlinux 0x0b26b8c8 acpi_run_osc EXPORT_SYMBOL vmlinux 0x0b290ada dma_fence_chain_walk EXPORT_SYMBOL vmlinux 0x0b2cb334 psched_ratecfg_precompute -EXPORT_SYMBOL vmlinux 0x0b4d42cf netdev_master_upper_dev_get_rcu +EXPORT_SYMBOL vmlinux 0x0b34ea28 ip6_err_gen_icmpv6_unreach +EXPORT_SYMBOL vmlinux 0x0b41c977 xfrm_state_update EXPORT_SYMBOL vmlinux 0x0b514987 __page_frag_cache_drain EXPORT_SYMBOL vmlinux 0x0b5e4669 rproc_elf_load_rsc_table EXPORT_SYMBOL vmlinux 0x0b637410 cr4_update_irqsoff EXPORT_SYMBOL vmlinux 0x0b6b2d97 pci_irq_get_affinity EXPORT_SYMBOL vmlinux 0x0b742fd7 simple_strtol -EXPORT_SYMBOL vmlinux 0x0b752eff sock_no_shutdown -EXPORT_SYMBOL vmlinux 0x0b79599e netdev_bind_sb_channel_queue +EXPORT_SYMBOL vmlinux 0x0b9d0219 __skb_vlan_pop +EXPORT_SYMBOL vmlinux 0x0b9edde1 netlink_unicast EXPORT_SYMBOL vmlinux 0x0ba0b938 vm_brk EXPORT_SYMBOL vmlinux 0x0ba7dfd3 d_genocide -EXPORT_SYMBOL vmlinux 0x0babd8ba xsk_set_rx_need_wakeup EXPORT_SYMBOL vmlinux 0x0bc477a2 irq_set_irq_type EXPORT_SYMBOL vmlinux 0x0bc81773 mipi_dsi_generic_write EXPORT_SYMBOL vmlinux 0x0bd399da md_unregister_thread EXPORT_SYMBOL vmlinux 0x0bd3e021 setattr_prepare EXPORT_SYMBOL vmlinux 0x0bdaf7f9 agp_generic_alloc_user +EXPORT_SYMBOL vmlinux 0x0be3a1c9 sock_i_uid +EXPORT_SYMBOL vmlinux 0x0be8295b proto_register EXPORT_SYMBOL vmlinux 0x0be867bf __bforget EXPORT_SYMBOL vmlinux 0x0bfc1d1a check_zeroed_user -EXPORT_SYMBOL vmlinux 0x0c063528 eth_mac_addr EXPORT_SYMBOL vmlinux 0x0c0f79af ZSTD_getDictID_fromFrame EXPORT_SYMBOL vmlinux 0x0c25ec48 secure_tcpv6_seq +EXPORT_SYMBOL vmlinux 0x0c31d384 dev_load EXPORT_SYMBOL vmlinux 0x0c35b48f request_key_rcu EXPORT_SYMBOL vmlinux 0x0c3690fc _raw_spin_lock_bh EXPORT_SYMBOL vmlinux 0x0c575719 __cond_resched_rwlock_write EXPORT_SYMBOL vmlinux 0x0c5b7ad6 pci_clear_mwi EXPORT_SYMBOL vmlinux 0x0c6bdc3f vme_master_read EXPORT_SYMBOL vmlinux 0x0c81a4a5 mipi_dsi_driver_unregister +EXPORT_SYMBOL vmlinux 0x0cb79f4e security_task_getsecid_subj EXPORT_SYMBOL vmlinux 0x0cbac772 blk_mq_run_hw_queue +EXPORT_SYMBOL vmlinux 0x0cc17d6d nf_log_unset EXPORT_SYMBOL vmlinux 0x0cc4b4b6 crc_ccitt_false +EXPORT_SYMBOL vmlinux 0x0cc68731 phy_device_register EXPORT_SYMBOL vmlinux 0x0cce6967 vfs_tmpfile EXPORT_SYMBOL vmlinux 0x0cd5835b ipv6_flowlabel_exclusive -EXPORT_SYMBOL vmlinux 0x0cdbd649 ethtool_op_get_link +EXPORT_SYMBOL vmlinux 0x0cd9f2bd xfrm_state_insert +EXPORT_SYMBOL vmlinux 0x0cdab69a skb_realloc_headroom EXPORT_SYMBOL vmlinux 0x0cdce87c rfkill_set_hw_state_reason -EXPORT_SYMBOL vmlinux 0x0cdfd1bd qdisc_warn_nonwc EXPORT_SYMBOL vmlinux 0x0ce19729 mb_cache_entry_touch EXPORT_SYMBOL vmlinux 0x0ce2c3cf vga_client_register EXPORT_SYMBOL vmlinux 0x0cec4cb5 nd_btt_probe -EXPORT_SYMBOL vmlinux 0x0cf6c836 dev_mc_add_excl EXPORT_SYMBOL vmlinux 0x0d07f543 get_anon_bdev EXPORT_SYMBOL vmlinux 0x0d14de6f blk_queue_max_segment_size EXPORT_SYMBOL vmlinux 0x0d351b46 dcache_readdir EXPORT_SYMBOL vmlinux 0x0d4b4d96 alloc_pages_vma -EXPORT_SYMBOL vmlinux 0x0d51bbde genphy_soft_reset EXPORT_SYMBOL vmlinux 0x0d542439 __ipv6_addr_type -EXPORT_SYMBOL vmlinux 0x0d61d650 ip_local_deliver EXPORT_SYMBOL vmlinux 0x0d61eeee __bitmap_subset EXPORT_SYMBOL vmlinux 0x0d7e55ac posix_acl_from_xattr EXPORT_SYMBOL vmlinux 0x0d869950 vmap EXPORT_SYMBOL vmlinux 0x0d86f818 input_unregister_handle EXPORT_SYMBOL vmlinux 0x0d8e11ea mfd_cell_enable -EXPORT_SYMBOL vmlinux 0x0d98449f tcf_action_update_stats +EXPORT_SYMBOL vmlinux 0x0d97d6ed skb_abort_seq_read EXPORT_SYMBOL vmlinux 0x0db8b22f jbd2_journal_force_commit_nested -EXPORT_SYMBOL vmlinux 0x0dbae46a sock_common_getsockopt EXPORT_SYMBOL vmlinux 0x0dc61225 scsi_dma_unmap +EXPORT_SYMBOL vmlinux 0x0dc975e4 netdev_bonding_info_change EXPORT_SYMBOL vmlinux 0x0dd14b51 dec_node_page_state -EXPORT_SYMBOL vmlinux 0x0dd48334 security_inet_conn_request +EXPORT_SYMBOL vmlinux 0x0dd7a7f1 security_dentry_init_security +EXPORT_SYMBOL vmlinux 0x0dd7d092 netlink_net_capable EXPORT_SYMBOL vmlinux 0x0dfaee18 input_enable_softrepeat EXPORT_SYMBOL vmlinux 0x0dfe88d6 input_register_handler -EXPORT_SYMBOL vmlinux 0x0e038374 sk_filter_trim_cap EXPORT_SYMBOL vmlinux 0x0e0a6d5d dma_unmap_sg_attrs EXPORT_SYMBOL vmlinux 0x0e17678a siphash_4u64 EXPORT_SYMBOL vmlinux 0x0e1fe02d block_commit_write EXPORT_SYMBOL vmlinux 0x0e23b37f alloc_cpumask_var_node -EXPORT_SYMBOL vmlinux 0x0e241f12 xfrm_input_resume -EXPORT_SYMBOL vmlinux 0x0e642389 __ip_queue_xmit +EXPORT_SYMBOL vmlinux 0x0e4a82a1 sk_page_frag_refill +EXPORT_SYMBOL vmlinux 0x0e4be8e5 dst_discard_out +EXPORT_SYMBOL vmlinux 0x0e6f7042 skb_flow_dissect_meta EXPORT_SYMBOL vmlinux 0x0e74ad2d utf8ncursor EXPORT_SYMBOL vmlinux 0x0e8cfe10 kmem_cache_free EXPORT_SYMBOL vmlinux 0x0e924005 kthread_create_worker @@ -6355,20 +6366,21 @@ EXPORT_SYMBOL vmlinux 0x0ea3c74e tasklet_kill EXPORT_SYMBOL vmlinux 0x0ea593f6 hdmi_drm_infoframe_init EXPORT_SYMBOL vmlinux 0x0ea6845d rproc_boot -EXPORT_SYMBOL vmlinux 0x0eb07f1d __dst_destroy_metrics_generic EXPORT_SYMBOL vmlinux 0x0eba30e5 rproc_shutdown EXPORT_SYMBOL vmlinux 0x0ec5babe vme_dma_free EXPORT_SYMBOL vmlinux 0x0ed1ea74 refresh_frequency_limits EXPORT_SYMBOL vmlinux 0x0edef83d generic_pipe_buf_get EXPORT_SYMBOL vmlinux 0x0eedf708 cpu_info EXPORT_SYMBOL vmlinux 0x0f05c7b8 __x86_indirect_thunk_r15 -EXPORT_SYMBOL vmlinux 0x0f07bef1 security_tun_dev_attach EXPORT_SYMBOL vmlinux 0x0f09cc34 schedule_timeout_killable EXPORT_SYMBOL vmlinux 0x0f16d5c2 page_mapping EXPORT_SYMBOL vmlinux 0x0f1b20b3 rproc_elf_load_segments EXPORT_SYMBOL vmlinux 0x0f37ca89 lockref_put_not_zero EXPORT_SYMBOL vmlinux 0x0f45882c config_item_set_name -EXPORT_SYMBOL vmlinux 0x0f4e799d rtnl_create_link +EXPORT_SYMBOL vmlinux 0x0f483d6a ip6mr_rule_default +EXPORT_SYMBOL vmlinux 0x0f4e97b5 rawv6_mh_filter_unregister +EXPORT_SYMBOL vmlinux 0x0f5abc49 genphy_suspend +EXPORT_SYMBOL vmlinux 0x0f6f3bb0 __ip_queue_xmit EXPORT_SYMBOL vmlinux 0x0f75bfc7 bdgrab EXPORT_SYMBOL vmlinux 0x0f7ae634 md_set_array_sectors EXPORT_SYMBOL vmlinux 0x0f7fb5d1 make_kgid @@ -6376,66 +6388,68 @@ EXPORT_SYMBOL vmlinux 0x0f86f560 kthread_delayed_work_timer_fn EXPORT_SYMBOL vmlinux 0x0f97f4dd set_pages_array_wc EXPORT_SYMBOL vmlinux 0x0f9f492f __traceiter_module_get +EXPORT_SYMBOL vmlinux 0x0fa19ede security_task_getsecid_obj EXPORT_SYMBOL vmlinux 0x0fab1ab0 hdmi_spd_infoframe_pack EXPORT_SYMBOL vmlinux 0x0faf6efe scsi_cmd_ioctl EXPORT_SYMBOL vmlinux 0x0fb2f8a4 mktime64 EXPORT_SYMBOL vmlinux 0x0fb42f5b pci_ep_cfs_add_epc_group +EXPORT_SYMBOL vmlinux 0x0fbca54c udp_lib_unhash EXPORT_SYMBOL vmlinux 0x0fd06362 nd_pfn_validate EXPORT_SYMBOL vmlinux 0x0fd902db mb_cache_entry_create EXPORT_SYMBOL vmlinux 0x0fe082ea sync_inode -EXPORT_SYMBOL vmlinux 0x0fe1b4cb __skb_get_hash EXPORT_SYMBOL vmlinux 0x0fe7440d input_grab_device EXPORT_SYMBOL vmlinux 0x0ff80f59 zalloc_cpumask_var -EXPORT_SYMBOL vmlinux 0x0ffc3abd tcp_setsockopt EXPORT_SYMBOL vmlinux 0x0fff5afc time64_to_tm -EXPORT_SYMBOL vmlinux 0x102bde70 inet_rtx_syn_ack -EXPORT_SYMBOL vmlinux 0x1032ba0f __xfrm_route_forward +EXPORT_SYMBOL vmlinux 0x100d0c03 dev_mc_init EXPORT_SYMBOL vmlinux 0x1035c7c2 __release_region -EXPORT_SYMBOL vmlinux 0x10385591 ipv6_chk_prefix -EXPORT_SYMBOL vmlinux 0x103988ff phy_ethtool_ksettings_get -EXPORT_SYMBOL vmlinux 0x1049f8b4 __xfrm_init_state -EXPORT_SYMBOL vmlinux 0x10555ba7 sock_kzfree_s EXPORT_SYMBOL vmlinux 0x1057a279 bsearch EXPORT_SYMBOL vmlinux 0x1061968b elv_rb_del EXPORT_SYMBOL vmlinux 0x1068004b gf128mul_bbe EXPORT_SYMBOL vmlinux 0x1074591a inode_get_bytes EXPORT_SYMBOL vmlinux 0x107be0b0 percpu_counter_sync EXPORT_SYMBOL vmlinux 0x107e5878 zlib_inflateEnd -EXPORT_SYMBOL vmlinux 0x109e407a sock_release EXPORT_SYMBOL vmlinux 0x10af3d63 cdrom_number_of_slots EXPORT_SYMBOL vmlinux 0x10c3f57e __gnet_stats_copy_queue +EXPORT_SYMBOL vmlinux 0x10cd1ab1 udp_disconnect EXPORT_SYMBOL vmlinux 0x10d9f885 scsi_sense_desc_find EXPORT_SYMBOL vmlinux 0x10dac416 pci_bus_write_config_word EXPORT_SYMBOL vmlinux 0x10e10366 dup_iter EXPORT_SYMBOL vmlinux 0x10e6f74a free_contig_range +EXPORT_SYMBOL vmlinux 0x10fc8525 ether_setup EXPORT_SYMBOL vmlinux 0x11089ac7 _ctype EXPORT_SYMBOL vmlinux 0x111bf88a single_release +EXPORT_SYMBOL vmlinux 0x111e6e94 tcf_qevent_destroy EXPORT_SYMBOL vmlinux 0x1128f8e3 backlight_device_register EXPORT_SYMBOL vmlinux 0x11642ef8 serial8250_do_pm +EXPORT_SYMBOL vmlinux 0x116f60ec mdiobus_unregister_device EXPORT_SYMBOL vmlinux 0x117093be qdisc_class_hash_init EXPORT_SYMBOL vmlinux 0x1171e379 clean_bdev_aliases EXPORT_SYMBOL vmlinux 0x1176cc44 tty_lock -EXPORT_SYMBOL vmlinux 0x1197e223 nlmsg_notify EXPORT_SYMBOL vmlinux 0x11a80c0e acpi_bus_register_driver +EXPORT_SYMBOL vmlinux 0x11bcb6dd udp_sendmsg EXPORT_SYMBOL vmlinux 0x11e0ec41 dm_read_arg EXPORT_SYMBOL vmlinux 0x11e30762 chacha_block_generic EXPORT_SYMBOL vmlinux 0x11ef6d10 agp_generic_alloc_pages EXPORT_SYMBOL vmlinux 0x11f47d8c utf8_strncmp EXPORT_SYMBOL vmlinux 0x11f7ed4c hex_to_bin EXPORT_SYMBOL vmlinux 0x11fb83af twl6040_reg_read +EXPORT_SYMBOL vmlinux 0x12072626 xsk_clear_tx_need_wakeup EXPORT_SYMBOL vmlinux 0x120b336a __rb_insert_augmented EXPORT_SYMBOL vmlinux 0x1241aa73 ilookup EXPORT_SYMBOL vmlinux 0x124bad4d kstrtobool -EXPORT_SYMBOL vmlinux 0x1258bdec udp_push_pending_frames EXPORT_SYMBOL vmlinux 0x12608a19 filemap_check_errors EXPORT_SYMBOL vmlinux 0x12653949 pm_vt_switch_unregister +EXPORT_SYMBOL vmlinux 0x12654b19 alloc_fddidev +EXPORT_SYMBOL vmlinux 0x127f0e87 skb_pull +EXPORT_SYMBOL vmlinux 0x128506f6 napi_build_skb EXPORT_SYMBOL vmlinux 0x12a38747 usleep_range EXPORT_SYMBOL vmlinux 0x12b1a90a inode_sub_bytes +EXPORT_SYMBOL vmlinux 0x12b36eb7 __dev_get_by_name EXPORT_SYMBOL vmlinux 0x12c06d5a cdev_del EXPORT_SYMBOL vmlinux 0x12cabc89 siphash_2u64 EXPORT_SYMBOL vmlinux 0x12d74ea3 dquot_operations -EXPORT_SYMBOL vmlinux 0x12de196a netdev_adjacent_change_abort EXPORT_SYMBOL vmlinux 0x12ea6deb inode_add_bytes +EXPORT_SYMBOL vmlinux 0x12ee0ca3 tcf_block_netif_keep_dst EXPORT_SYMBOL vmlinux 0x12f6f69c fb_videomode_to_var EXPORT_SYMBOL vmlinux 0x130124de param_set_bint EXPORT_SYMBOL vmlinux 0x130afd75 acpi_get_sleep_type_data @@ -6450,70 +6464,73 @@ EXPORT_SYMBOL vmlinux 0x1344d7e6 acpi_enable_gpe EXPORT_SYMBOL vmlinux 0x134cdd34 inet_frag_rbtree_purge EXPORT_SYMBOL vmlinux 0x134ce9ff ex_handler_clear_fs +EXPORT_SYMBOL vmlinux 0x137a31bc skb_ext_add EXPORT_SYMBOL vmlinux 0x1389619c __max_die_per_package EXPORT_SYMBOL vmlinux 0x139f2189 __kfifo_alloc -EXPORT_SYMBOL vmlinux 0x13a141b5 xfrm6_rcv_spi EXPORT_SYMBOL vmlinux 0x13c49cc2 _copy_from_user EXPORT_SYMBOL vmlinux 0x13ce9b92 empty_aops EXPORT_SYMBOL vmlinux 0x13d0adf7 __kfifo_out -EXPORT_SYMBOL vmlinux 0x13e8a15e inet_proto_csum_replace4 -EXPORT_SYMBOL vmlinux 0x13ef4da8 security_binder_transaction -EXPORT_SYMBOL vmlinux 0x13f0d14d netdev_alert +EXPORT_SYMBOL vmlinux 0x13d8a0ae tc_setup_cb_reoffload EXPORT_SYMBOL vmlinux 0x13f42152 system_entering_hibernation +EXPORT_SYMBOL vmlinux 0x13fdd107 __skb_gso_segment +EXPORT_SYMBOL vmlinux 0x140048ce xp_dma_map EXPORT_SYMBOL vmlinux 0x141271bf acpi_dev_found EXPORT_SYMBOL vmlinux 0x1418fc93 pci_scan_root_bus EXPORT_SYMBOL vmlinux 0x14350960 update_devfreq EXPORT_SYMBOL vmlinux 0x14368872 done_path_create EXPORT_SYMBOL vmlinux 0x14389b21 input_set_capability EXPORT_SYMBOL vmlinux 0x1439903c md_reload_sb +EXPORT_SYMBOL vmlinux 0x143c069b ppp_unregister_channel EXPORT_SYMBOL vmlinux 0x144361d7 prepare_to_swait_exclusive EXPORT_SYMBOL vmlinux 0x1449a91e mmc_request_done EXPORT_SYMBOL vmlinux 0x145022f6 rproc_elf_get_boot_addr EXPORT_SYMBOL vmlinux 0x14605535 dma_fence_context_alloc +EXPORT_SYMBOL vmlinux 0x14622305 __neigh_for_each_release EXPORT_SYMBOL vmlinux 0x146289b7 crc16_table +EXPORT_SYMBOL vmlinux 0x146367dc sk_stream_wait_close EXPORT_SYMBOL vmlinux 0x146b72f7 max8925_set_bits -EXPORT_SYMBOL vmlinux 0x14810bdb ip_options_rcv_srr EXPORT_SYMBOL vmlinux 0x1486ded2 dma_fence_allocate_private_stub EXPORT_SYMBOL vmlinux 0x14886381 mnt_drop_write_file +EXPORT_SYMBOL vmlinux 0x148cfe8e tcp_md5_do_del +EXPORT_SYMBOL vmlinux 0x14928426 kfree_skb_partial EXPORT_SYMBOL vmlinux 0x14b0ad31 current_task EXPORT_SYMBOL vmlinux 0x14c67e3e tcp_tx_delay_enabled EXPORT_SYMBOL vmlinux 0x14c960c2 generic_file_fsync -EXPORT_SYMBOL vmlinux 0x14faeb10 napi_gro_receive +EXPORT_SYMBOL vmlinux 0x14d0ba38 neigh_app_ns EXPORT_SYMBOL vmlinux 0x14fb2365 cmdline_parts_set EXPORT_SYMBOL vmlinux 0x151f4898 schedule_timeout_uninterruptible EXPORT_SYMBOL vmlinux 0x1526b301 unix_tot_inflight +EXPORT_SYMBOL vmlinux 0x1529362a phy_ethtool_set_wol EXPORT_SYMBOL vmlinux 0x15479d34 cad_pid EXPORT_SYMBOL vmlinux 0x1547b0e1 fs_bio_set EXPORT_SYMBOL vmlinux 0x154c6338 dm_kcopyd_client_destroy -EXPORT_SYMBOL vmlinux 0x1551d6e3 _dev_err EXPORT_SYMBOL vmlinux 0x15612470 framebuffer_alloc +EXPORT_SYMBOL vmlinux 0x15797249 audit_log_start EXPORT_SYMBOL vmlinux 0x1591c84d loop_register_transfer -EXPORT_SYMBOL vmlinux 0x15add328 ___pskb_trim +EXPORT_SYMBOL vmlinux 0x15a5a412 skb_copy_expand EXPORT_SYMBOL vmlinux 0x15ba50a6 jiffies -EXPORT_SYMBOL vmlinux 0x15ba8bc8 pfifo_fast_ops EXPORT_SYMBOL vmlinux 0x15bafe29 unregister_md_cluster_operations -EXPORT_SYMBOL vmlinux 0x15bbaaa5 ppp_input_error EXPORT_SYMBOL vmlinux 0x15bed7a5 LZ4_decompress_safe_partial EXPORT_SYMBOL vmlinux 0x15c7e17a sdev_disable_disk_events EXPORT_SYMBOL vmlinux 0x15c85de3 mempool_init EXPORT_SYMBOL vmlinux 0x15c9c093 param_set_bool EXPORT_SYMBOL vmlinux 0x15d85f55 __SCK__tp_func_spi_transfer_start EXPORT_SYMBOL vmlinux 0x15ddf370 dmam_pool_create +EXPORT_SYMBOL vmlinux 0x15e6c3f4 ip6_dst_check +EXPORT_SYMBOL vmlinux 0x15eae0be nf_log_set EXPORT_SYMBOL vmlinux 0x15ef378d sched_autogroup_detach +EXPORT_SYMBOL vmlinux 0x15f7b6c2 rtnl_unicast EXPORT_SYMBOL vmlinux 0x160699bb dqput EXPORT_SYMBOL vmlinux 0x16286538 iowrite64be_lo_hi EXPORT_SYMBOL vmlinux 0x162893fd hashlen_string EXPORT_SYMBOL vmlinux 0x16301b34 wrmsrl_on_cpu EXPORT_SYMBOL vmlinux 0x16316a10 ZSTD_getFrameContentSize -EXPORT_SYMBOL vmlinux 0x163582d6 tcp_v4_destroy_sock EXPORT_SYMBOL vmlinux 0x1649b01f dm_register_target EXPORT_SYMBOL vmlinux 0x1649d806 __SCK__tp_func_kmem_cache_alloc EXPORT_SYMBOL vmlinux 0x1650d03f acpi_dev_hid_uid_match EXPORT_SYMBOL vmlinux 0x1651f0cd i2c_smbus_read_i2c_block_data_or_emulated EXPORT_SYMBOL vmlinux 0x165da48e kill_fasync -EXPORT_SYMBOL vmlinux 0x166bd699 sock_no_linger EXPORT_SYMBOL vmlinux 0x16718f8c mmc_can_secure_erase_trim -EXPORT_SYMBOL vmlinux 0x1671cf48 netdev_info EXPORT_SYMBOL vmlinux 0x16746bc8 padata_alloc EXPORT_SYMBOL vmlinux 0x167c5967 print_hex_dump EXPORT_SYMBOL vmlinux 0x167e7f9d __get_user_1 @@ -6523,60 +6540,63 @@ EXPORT_SYMBOL vmlinux 0x16c645ef super_setup_bdi_name EXPORT_SYMBOL vmlinux 0x16cdc340 acpi_get_table EXPORT_SYMBOL vmlinux 0x16dee44d dma_fence_init -EXPORT_SYMBOL vmlinux 0x16e21806 dev_mc_sync +EXPORT_SYMBOL vmlinux 0x16df353e ip6_output +EXPORT_SYMBOL vmlinux 0x16e25717 mr_table_dump EXPORT_SYMBOL vmlinux 0x16e297c3 bit_wait EXPORT_SYMBOL vmlinux 0x16eae1d5 agp_generic_destroy_pages EXPORT_SYMBOL vmlinux 0x16f665dc devm_memunmap +EXPORT_SYMBOL vmlinux 0x16ff29c7 ipv4_specific EXPORT_SYMBOL vmlinux 0x170ddf79 acpi_install_notify_handler EXPORT_SYMBOL vmlinux 0x170f96e3 scsi_host_alloc EXPORT_SYMBOL vmlinux 0x171941fe fb_class EXPORT_SYMBOL vmlinux 0x1737dcc9 flush_signals -EXPORT_SYMBOL vmlinux 0x173b4dbd phy_print_status -EXPORT_SYMBOL vmlinux 0x17429e15 __sk_receive_skb -EXPORT_SYMBOL vmlinux 0x175e2742 kfree_skb +EXPORT_SYMBOL vmlinux 0x175b0788 nexthop_res_grp_activity_update EXPORT_SYMBOL vmlinux 0x175e33fb dma_spin_lock +EXPORT_SYMBOL vmlinux 0x1760a995 neigh_sysctl_unregister +EXPORT_SYMBOL vmlinux 0x17720ad9 __skb_get_hash EXPORT_SYMBOL vmlinux 0x1778d622 pm860x_page_bulk_read -EXPORT_SYMBOL vmlinux 0x178fa85b in_dev_finish_destroy +EXPORT_SYMBOL vmlinux 0x1785fce5 inet_shutdown +EXPORT_SYMBOL vmlinux 0x178624af flow_rule_alloc EXPORT_SYMBOL vmlinux 0x17ab165c clear_bdi_congested EXPORT_SYMBOL vmlinux 0x17be68ca acpi_clear_event +EXPORT_SYMBOL vmlinux 0x17be7420 seg6_hmac_info_del EXPORT_SYMBOL vmlinux 0x17c984b7 jbd2_journal_init_inode -EXPORT_SYMBOL vmlinux 0x17cb6f1f alloc_fcdev -EXPORT_SYMBOL vmlinux 0x17cd57d2 security_unix_stream_connect -EXPORT_SYMBOL vmlinux 0x17cf1967 flow_rule_match_vlan +EXPORT_SYMBOL vmlinux 0x17e45121 tcp_md5_do_add EXPORT_SYMBOL vmlinux 0x17f1cbd3 truncate_inode_pages_final EXPORT_SYMBOL vmlinux 0x17f341a0 i8042_lock_chip -EXPORT_SYMBOL vmlinux 0x17f4dbff genphy_write_mmd_unsupported EXPORT_SYMBOL vmlinux 0x17f813a9 __SCT__tp_func_kmalloc -EXPORT_SYMBOL vmlinux 0x18003f1a io_uring_get_socket -EXPORT_SYMBOL vmlinux 0x180417cc ip_options_compile +EXPORT_SYMBOL vmlinux 0x17fd13ed __xfrm_init_state +EXPORT_SYMBOL vmlinux 0x182273a0 wireless_spy_update EXPORT_SYMBOL vmlinux 0x182484ae finalize_exec -EXPORT_SYMBOL vmlinux 0x1828dbab inet_unregister_protosw +EXPORT_SYMBOL vmlinux 0x18299b10 proto_unregister +EXPORT_SYMBOL vmlinux 0x182f98cf udp_flush_pending_frames EXPORT_SYMBOL vmlinux 0x18345b8e __bitmap_replace -EXPORT_SYMBOL vmlinux 0x18389b9d dev_driver_string EXPORT_SYMBOL vmlinux 0x183c5629 d_invalidate EXPORT_SYMBOL vmlinux 0x1843e633 set_bh_page -EXPORT_SYMBOL vmlinux 0x1849b3b7 poll_initwait EXPORT_SYMBOL vmlinux 0x184b3d18 request_firmware_nowait -EXPORT_SYMBOL vmlinux 0x1850c282 dev_alloc_name -EXPORT_SYMBOL vmlinux 0x18620553 reuseport_alloc +EXPORT_SYMBOL vmlinux 0x185578f1 tcp_ld_RTO_revert +EXPORT_SYMBOL vmlinux 0x18646a68 qdisc_watchdog_schedule_range_ns +EXPORT_SYMBOL vmlinux 0x18692d28 __sock_create EXPORT_SYMBOL vmlinux 0x18746d54 fs_param_is_blob -EXPORT_SYMBOL vmlinux 0x18782318 tcp_mtup_init EXPORT_SYMBOL vmlinux 0x187961e8 module_refcount EXPORT_SYMBOL vmlinux 0x18888d00 downgrade_write EXPORT_SYMBOL vmlinux 0x188ea314 jiffies_to_timespec64 EXPORT_SYMBOL vmlinux 0x189a3c96 md_check_recovery EXPORT_SYMBOL vmlinux 0x18a3d531 __cleancache_invalidate_page +EXPORT_SYMBOL vmlinux 0x18a4b24f tcp_seq_stop EXPORT_SYMBOL vmlinux 0x18b72573 register_kmmio_probe +EXPORT_SYMBOL vmlinux 0x18c84683 phy_do_ioctl_running EXPORT_SYMBOL vmlinux 0x18df8e3b simple_recursive_removal EXPORT_SYMBOL vmlinux 0x18e60984 __do_once_start +EXPORT_SYMBOL vmlinux 0x18e80661 nf_setsockopt EXPORT_SYMBOL vmlinux 0x18ed475a misc_register -EXPORT_SYMBOL vmlinux 0x1916c878 inet6_register_protosw -EXPORT_SYMBOL vmlinux 0x191d775c skb_copy_and_hash_datagram_iter +EXPORT_SYMBOL vmlinux 0x190caf2c sock_no_linger +EXPORT_SYMBOL vmlinux 0x19183ff8 tcp_rtx_synack EXPORT_SYMBOL vmlinux 0x192ea14f __SCT__tp_func_dma_fence_signaled EXPORT_SYMBOL vmlinux 0x19312a4e agp_backend_acquire EXPORT_SYMBOL vmlinux 0x1935e4a5 i8042_install_filter +EXPORT_SYMBOL vmlinux 0x1938e6d9 eth_gro_receive EXPORT_SYMBOL vmlinux 0x1939796f clear_inode -EXPORT_SYMBOL vmlinux 0x194860fb fqdir_init EXPORT_SYMBOL vmlinux 0x1953c958 mempool_create EXPORT_SYMBOL vmlinux 0x19567d06 vfio_info_cap_shift EXPORT_SYMBOL vmlinux 0x19642bed twl6040_reg_write @@ -6584,9 +6604,9 @@ EXPORT_SYMBOL vmlinux 0x1984d421 out_of_line_wait_on_bit EXPORT_SYMBOL vmlinux 0x198620d7 security_add_mnt_opt EXPORT_SYMBOL vmlinux 0x1993212a irq_set_chip -EXPORT_SYMBOL vmlinux 0x199b6e36 ipv6_sock_mc_join EXPORT_SYMBOL vmlinux 0x199cb887 __tracepoint_spi_transfer_stop EXPORT_SYMBOL vmlinux 0x199ed0cd net_disable_timestamp +EXPORT_SYMBOL vmlinux 0x19ac1aca netlink_ns_capable EXPORT_SYMBOL vmlinux 0x19b7f9ba d_prune_aliases EXPORT_SYMBOL vmlinux 0x19bd383b security_secmark_refcount_dec EXPORT_SYMBOL vmlinux 0x19d10b12 con_is_bound @@ -6603,10 +6623,10 @@ EXPORT_SYMBOL vmlinux 0x1a1b5a92 ptp_clock_register EXPORT_SYMBOL vmlinux 0x1a1b9f55 nd_btt_arena_is_valid EXPORT_SYMBOL vmlinux 0x1a1bac9c ZSTD_decompressDCtx -EXPORT_SYMBOL vmlinux 0x1a399f6b xfrm_find_acq_byseq EXPORT_SYMBOL vmlinux 0x1a3ca913 mmc_erase EXPORT_SYMBOL vmlinux 0x1a44677c jbd2_fc_end_commit_fallback EXPORT_SYMBOL vmlinux 0x1a45cb6c acpi_disabled +EXPORT_SYMBOL vmlinux 0x1a4b1df8 nf_hook_slow_list EXPORT_SYMBOL vmlinux 0x1a531566 pagevec_lookup_range EXPORT_SYMBOL vmlinux 0x1a5615af bio_integrity_trim EXPORT_SYMBOL vmlinux 0x1a58dde8 __SCK__tp_func_kmem_cache_alloc_node @@ -6616,19 +6636,22 @@ EXPORT_SYMBOL vmlinux 0x1a9bb951 mmc_free_host EXPORT_SYMBOL vmlinux 0x1aa2d570 fs_param_is_path EXPORT_SYMBOL vmlinux 0x1aa9fba0 vfio_dma_rw -EXPORT_SYMBOL vmlinux 0x1aab3099 flow_rule_match_enc_keyid EXPORT_SYMBOL vmlinux 0x1aba0bd9 pci_unregister_driver EXPORT_SYMBOL vmlinux 0x1abb7466 vme_irq_request EXPORT_SYMBOL vmlinux 0x1ac5d3cb strcspn +EXPORT_SYMBOL vmlinux 0x1ac9ecc4 skb_queue_tail EXPORT_SYMBOL vmlinux 0x1ad37911 lookup_positive_unlocked -EXPORT_SYMBOL vmlinux 0x1ae47b98 tso_count_descs -EXPORT_SYMBOL vmlinux 0x1af5804b ppp_unit_number EXPORT_SYMBOL vmlinux 0x1b015d25 bitmap_parselist +EXPORT_SYMBOL vmlinux 0x1b087933 udp_seq_stop +EXPORT_SYMBOL vmlinux 0x1b08c353 arp_xmit EXPORT_SYMBOL vmlinux 0x1b094fb7 ilookup5_nowait EXPORT_SYMBOL vmlinux 0x1b0af375 fb_set_var EXPORT_SYMBOL vmlinux 0x1b16bf9d ptp_find_pin +EXPORT_SYMBOL vmlinux 0x1b1b5af5 rtnl_set_sk_err EXPORT_SYMBOL vmlinux 0x1b1f85c2 remap_vmalloc_range +EXPORT_SYMBOL vmlinux 0x1b2c2e7a dev_uc_add EXPORT_SYMBOL vmlinux 0x1b316a1d i2c_smbus_read_block_data +EXPORT_SYMBOL vmlinux 0x1b3c58e7 ip_defrag EXPORT_SYMBOL vmlinux 0x1b421a72 bdi_alloc EXPORT_SYMBOL vmlinux 0x1b476486 generic_file_mmap EXPORT_SYMBOL vmlinux 0x1b4ce58a seq_putc @@ -6637,21 +6660,16 @@ EXPORT_SYMBOL vmlinux 0x1b6314fd in_aton EXPORT_SYMBOL vmlinux 0x1b67f950 dquot_set_dqinfo EXPORT_SYMBOL vmlinux 0x1b6a132a jbd2_journal_check_used_features +EXPORT_SYMBOL vmlinux 0x1b6da116 kernel_connect EXPORT_SYMBOL vmlinux 0x1b777357 rdmacg_unregister_device -EXPORT_SYMBOL vmlinux 0x1b77fdb8 netdev_has_upper_dev -EXPORT_SYMBOL vmlinux 0x1b8515fe phy_register_fixup_for_uid -EXPORT_SYMBOL vmlinux 0x1b8ac8a8 dcb_ieee_delapp EXPORT_SYMBOL vmlinux 0x1b8b95ad i8042_unlock_chip EXPORT_SYMBOL vmlinux 0x1b9cef7d mark_buffer_async_write EXPORT_SYMBOL vmlinux 0x1ba59527 __kmalloc_node -EXPORT_SYMBOL vmlinux 0x1bb1e844 netif_rx_any_context EXPORT_SYMBOL vmlinux 0x1bb51249 tcp_have_smc -EXPORT_SYMBOL vmlinux 0x1bbfa106 udp_lib_rehash -EXPORT_SYMBOL vmlinux 0x1bd4e4ba unregister_netdevice_notifier_net +EXPORT_SYMBOL vmlinux 0x1bcfd938 netdev_master_upper_dev_get_rcu EXPORT_SYMBOL vmlinux 0x1bd59dbe vme_free_consistent EXPORT_SYMBOL vmlinux 0x1bd6693e posix_acl_to_xattr EXPORT_SYMBOL vmlinux 0x1bfe9494 __ClearPageMovable -EXPORT_SYMBOL vmlinux 0x1c2de0d7 tcf_exts_change EXPORT_SYMBOL vmlinux 0x1c338147 vm_numa_stat EXPORT_SYMBOL vmlinux 0x1c3677bf input_flush_device EXPORT_SYMBOL vmlinux 0x1c4d0100 filp_close @@ -6663,103 +6681,95 @@ EXPORT_SYMBOL vmlinux 0x1ca527fa ioread64be_hi_lo EXPORT_SYMBOL vmlinux 0x1cb11044 inetpeer_invalidate_tree EXPORT_SYMBOL vmlinux 0x1cb2c6d8 kvasprintf +EXPORT_SYMBOL vmlinux 0x1cb52f12 ip_mc_join_group EXPORT_SYMBOL vmlinux 0x1cb8be83 igrab EXPORT_SYMBOL vmlinux 0x1cd8438b pxm_to_node -EXPORT_SYMBOL vmlinux 0x1cdb6c3c tc_setup_cb_call EXPORT_SYMBOL vmlinux 0x1cddfb35 ilookup5 +EXPORT_SYMBOL vmlinux 0x1ce1e23f sk_stop_timer_sync EXPORT_SYMBOL vmlinux 0x1cf4f893 blkdev_get_by_dev -EXPORT_SYMBOL vmlinux 0x1cf9fdf5 inet6_add_protocol -EXPORT_SYMBOL vmlinux 0x1cfa7974 sock_recvmsg EXPORT_SYMBOL vmlinux 0x1d03ede8 __x86_indirect_alt_call_r8 EXPORT_SYMBOL vmlinux 0x1d07e365 memdup_user_nul -EXPORT_SYMBOL vmlinux 0x1d0cc640 neigh_update +EXPORT_SYMBOL vmlinux 0x1d0e0af0 skb_dequeue +EXPORT_SYMBOL vmlinux 0x1d16b355 phy_stop EXPORT_SYMBOL vmlinux 0x1d19f77b physical_mask EXPORT_SYMBOL vmlinux 0x1d1abdf0 acpi_get_physical_device_location EXPORT_SYMBOL vmlinux 0x1d221b09 __mmc_claim_host EXPORT_SYMBOL vmlinux 0x1d24c881 ___ratelimit EXPORT_SYMBOL vmlinux 0x1d2d6d15 wait_iff_congested -EXPORT_SYMBOL vmlinux 0x1d2f17d5 vif_device_init EXPORT_SYMBOL vmlinux 0x1d3ca300 xattr_supported_namespace EXPORT_SYMBOL vmlinux 0x1d40b6f3 idr_for_each -EXPORT_SYMBOL vmlinux 0x1d44d993 flow_rule_match_enc_ports -EXPORT_SYMBOL vmlinux 0x1d472b92 ip_output -EXPORT_SYMBOL vmlinux 0x1d76cd02 netdev_emerg -EXPORT_SYMBOL vmlinux 0x1d77ca5c sock_no_sendmsg_locked EXPORT_SYMBOL vmlinux 0x1d9a3e82 __tracepoint_read_msr -EXPORT_SYMBOL vmlinux 0x1d9c49f4 neigh_table_clear +EXPORT_SYMBOL vmlinux 0x1d9c6a21 sock_common_setsockopt EXPORT_SYMBOL vmlinux 0x1db7706b __copy_user_nocache EXPORT_SYMBOL vmlinux 0x1dc6c93b lookup_user_key -EXPORT_SYMBOL vmlinux 0x1dcc8bde register_tcf_proto_ops +EXPORT_SYMBOL vmlinux 0x1dd22b66 tcp_sendpage EXPORT_SYMBOL vmlinux 0x1dd571e6 fb_copy_cmap EXPORT_SYMBOL vmlinux 0x1ddd643c flow_hash_from_keys EXPORT_SYMBOL vmlinux 0x1de4ccb2 get_sg_io_hdr EXPORT_SYMBOL vmlinux 0x1df5e59b scsi_command_normalize_sense EXPORT_SYMBOL vmlinux 0x1df7f8fd remove_proc_subtree EXPORT_SYMBOL vmlinux 0x1dfdd782 refcount_dec_and_mutex_lock +EXPORT_SYMBOL vmlinux 0x1e00547d inet6_release EXPORT_SYMBOL vmlinux 0x1e08bc5d mipi_dsi_dcs_exit_sleep_mode EXPORT_SYMBOL vmlinux 0x1e0a0c24 mod_timer_pending EXPORT_SYMBOL vmlinux 0x1e0cd7fe acpi_detach_data EXPORT_SYMBOL vmlinux 0x1e183dcb xen_alloc_unpopulated_pages -EXPORT_SYMBOL vmlinux 0x1e1aed13 dev_addr_flush EXPORT_SYMBOL vmlinux 0x1e1e140e ns_to_timespec64 EXPORT_SYMBOL vmlinux 0x1e274376 devm_clk_put -EXPORT_SYMBOL vmlinux 0x1e294078 ipv6_chk_addr -EXPORT_SYMBOL vmlinux 0x1e328e5c xfrm_init_replay +EXPORT_SYMBOL vmlinux 0x1e33e29e ip_setsockopt EXPORT_SYMBOL vmlinux 0x1e5a5f90 jbd2_log_start_commit EXPORT_SYMBOL vmlinux 0x1e5fb8cb truncate_setsize -EXPORT_SYMBOL vmlinux 0x1e6b83a5 dcb_ieee_getapp_dscp_prio_mask_map -EXPORT_SYMBOL vmlinux 0x1e6d256e __sk_mem_reclaim +EXPORT_SYMBOL vmlinux 0x1e62d623 phy_config_aneg EXPORT_SYMBOL vmlinux 0x1e6d26a8 strstr EXPORT_SYMBOL vmlinux 0x1e9edfb7 seq_hlist_start_head_rcu EXPORT_SYMBOL vmlinux 0x1eb44111 devm_extcon_register_notifier EXPORT_SYMBOL vmlinux 0x1eb922a3 IO_APIC_get_PCI_irq_vector EXPORT_SYMBOL vmlinux 0x1eb9315d unregister_framebuffer +EXPORT_SYMBOL vmlinux 0x1ec6119c phy_support_sym_pause +EXPORT_SYMBOL vmlinux 0x1ecaabe4 nf_reinject EXPORT_SYMBOL vmlinux 0x1ed0ec41 page_get_link +EXPORT_SYMBOL vmlinux 0x1ed34fe9 inet_proto_csum_replace4 EXPORT_SYMBOL vmlinux 0x1ed8b599 __x86_indirect_thunk_r8 EXPORT_SYMBOL vmlinux 0x1edb69d6 ktime_get_raw_ts64 -EXPORT_SYMBOL vmlinux 0x1ee39561 udp_flush_pending_frames EXPORT_SYMBOL vmlinux 0x1eef1d3d vm_map_pages_zero EXPORT_SYMBOL vmlinux 0x1ef762be clear_page_dirty_for_io -EXPORT_SYMBOL vmlinux 0x1efccc31 netdev_boot_setup_check -EXPORT_SYMBOL vmlinux 0x1f062876 genphy_config_eee_advert EXPORT_SYMBOL vmlinux 0x1f199d24 copy_user_generic_string -EXPORT_SYMBOL vmlinux 0x1f1e9518 inet_csk_prepare_forced_close +EXPORT_SYMBOL vmlinux 0x1f1a8f60 tcp_seq_next +EXPORT_SYMBOL vmlinux 0x1f23bf94 genphy_update_link +EXPORT_SYMBOL vmlinux 0x1f247ab7 security_sctp_assoc_request +EXPORT_SYMBOL vmlinux 0x1f3b28ff __genphy_config_aneg EXPORT_SYMBOL vmlinux 0x1f472576 ll_rw_block +EXPORT_SYMBOL vmlinux 0x1f51771b zerocopy_sg_from_iter EXPORT_SYMBOL vmlinux 0x1f557414 gen_pool_has_addr EXPORT_SYMBOL vmlinux 0x1f5703bf pldmfw_op_pci_match_record -EXPORT_SYMBOL vmlinux 0x1f5f765e mr_rtm_dumproute +EXPORT_SYMBOL vmlinux 0x1f604b92 unix_get_socket EXPORT_SYMBOL vmlinux 0x1f61afa9 vfs_unlink EXPORT_SYMBOL vmlinux 0x1f6b6a5f jbd2_fc_wait_bufs EXPORT_SYMBOL vmlinux 0x1f8e14e6 jbd2_trans_will_send_data_barrier -EXPORT_SYMBOL vmlinux 0x1fbb01aa ip_check_defrag +EXPORT_SYMBOL vmlinux 0x1fa27b7e mr_vif_seq_idx EXPORT_SYMBOL vmlinux 0x1fbd16da ip_tos2prio EXPORT_SYMBOL vmlinux 0x1fbe0169 bio_init EXPORT_SYMBOL vmlinux 0x1fc0cc7c intel_gtt_insert_sg_entries -EXPORT_SYMBOL vmlinux 0x1fc90db0 dev_uc_sync_multiple -EXPORT_SYMBOL vmlinux 0x1fccd417 __hw_addr_sync_dev EXPORT_SYMBOL vmlinux 0x1fd07fff kdb_grepping_flag EXPORT_SYMBOL vmlinux 0x1fd197c2 timestamp_truncate EXPORT_SYMBOL vmlinux 0x1fd3218b noop_fsync -EXPORT_SYMBOL vmlinux 0x1ff0047e netdev_lower_get_next +EXPORT_SYMBOL vmlinux 0x1fd7cfe2 tcp_mss_to_mtu EXPORT_SYMBOL vmlinux 0x1fff1c0d md_bitmap_end_sync EXPORT_SYMBOL vmlinux 0x20000329 simple_strtoul -EXPORT_SYMBOL vmlinux 0x2002c0f1 phy_device_free EXPORT_SYMBOL vmlinux 0x200b2041 in6addr_any EXPORT_SYMBOL vmlinux 0x20103759 _copy_from_iter EXPORT_SYMBOL vmlinux 0x20185534 scsi_alloc_sgtables EXPORT_SYMBOL vmlinux 0x2018624c dma_resv_add_shared_fence EXPORT_SYMBOL vmlinux 0x201a6ed2 inode_newsize_ok -EXPORT_SYMBOL vmlinux 0x2027a212 netdev_change_features EXPORT_SYMBOL vmlinux 0x2038b617 nd_dev_to_uuid +EXPORT_SYMBOL vmlinux 0x2040b2c4 mr_mfc_seq_idx EXPORT_SYMBOL vmlinux 0x20463df4 wait_for_completion_killable EXPORT_SYMBOL vmlinux 0x204af5b5 netlbl_audit_start EXPORT_SYMBOL vmlinux 0x204c19f5 tcp_alloc_md5sig_pool EXPORT_SYMBOL vmlinux 0x204c5067 scsi_dev_info_add_list -EXPORT_SYMBOL vmlinux 0x204dc94c neigh_event_ns EXPORT_SYMBOL vmlinux 0x2050d828 generic_permission EXPORT_SYMBOL vmlinux 0x2081e98c take_dentry_name_snapshot EXPORT_SYMBOL vmlinux 0x20a789ac irq_set_chip_data -EXPORT_SYMBOL vmlinux 0x20b71a89 nf_register_net_hook EXPORT_SYMBOL vmlinux 0x20ba4f3e rdmsr_on_cpu EXPORT_SYMBOL vmlinux 0x20cbb30a __percpu_counter_init EXPORT_SYMBOL vmlinux 0x20cbbea1 convert_art_to_tsc @@ -6769,10 +6779,7 @@ EXPORT_SYMBOL vmlinux 0x20dc4717 unpin_user_pages EXPORT_SYMBOL vmlinux 0x20e392d3 pci_iomap_range EXPORT_SYMBOL vmlinux 0x20eadeb6 ip_compute_csum -EXPORT_SYMBOL vmlinux 0x20eff26a netpoll_setup EXPORT_SYMBOL vmlinux 0x20fff6ec ZSTD_DStreamInSize -EXPORT_SYMBOL vmlinux 0x2102d755 ipv4_mtu -EXPORT_SYMBOL vmlinux 0x21030a32 tcp_prot EXPORT_SYMBOL vmlinux 0x21059cd7 audit_log_task_context EXPORT_SYMBOL vmlinux 0x211130c1 alloc_cpumask_var EXPORT_SYMBOL vmlinux 0x21174cba serio_unregister_child_port @@ -6782,117 +6789,122 @@ EXPORT_SYMBOL vmlinux 0x213a738d memregion_alloc EXPORT_SYMBOL vmlinux 0x213e4965 ps2_is_keyboard_id EXPORT_SYMBOL vmlinux 0x21417655 pci_enable_device_io -EXPORT_SYMBOL vmlinux 0x21585fc7 lock_sock_fast +EXPORT_SYMBOL vmlinux 0x2142fc5b nf_log_packet EXPORT_SYMBOL vmlinux 0x215a8ec8 slhc_init -EXPORT_SYMBOL vmlinux 0x215caa06 security_dentry_init_security EXPORT_SYMBOL vmlinux 0x215daff9 handle_edge_irq EXPORT_SYMBOL vmlinux 0x2177bd71 acpi_disable_event +EXPORT_SYMBOL vmlinux 0x21786abc gnet_stats_start_copy_compat EXPORT_SYMBOL vmlinux 0x218431ed file_path EXPORT_SYMBOL vmlinux 0x218e600b pci_add_resource_offset -EXPORT_SYMBOL vmlinux 0x2199aebe netdev_upper_dev_link -EXPORT_SYMBOL vmlinux 0x21acf189 dev_set_allmulti +EXPORT_SYMBOL vmlinux 0x2191bce0 vlan_for_each +EXPORT_SYMBOL vmlinux 0x21b32c3f alloc_netdev_mqs +EXPORT_SYMBOL vmlinux 0x21b798e1 __cgroup_bpf_run_filter_sock_addr EXPORT_SYMBOL vmlinux 0x21bdb523 errseq_check_and_advance EXPORT_SYMBOL vmlinux 0x21be37e1 hdmi_avi_infoframe_check EXPORT_SYMBOL vmlinux 0x21bf84e0 complete_request_key +EXPORT_SYMBOL vmlinux 0x21d87499 release_sock EXPORT_SYMBOL vmlinux 0x21e13cb3 inet_peer_xrlim_allow +EXPORT_SYMBOL vmlinux 0x21e3a42e netdev_reset_tc +EXPORT_SYMBOL vmlinux 0x21e5d10e dev_change_proto_down EXPORT_SYMBOL vmlinux 0x21ef374c try_wait_for_completion EXPORT_SYMBOL vmlinux 0x21f98b88 jbd2_journal_update_sb_errno EXPORT_SYMBOL vmlinux 0x21ffca0e pci_enable_wake EXPORT_SYMBOL vmlinux 0x2201be1f eisa_driver_unregister +EXPORT_SYMBOL vmlinux 0x221ff2f8 xfrm6_rcv EXPORT_SYMBOL vmlinux 0x222e7ce2 sysfs_streq -EXPORT_SYMBOL vmlinux 0x223276b2 inet_accept +EXPORT_SYMBOL vmlinux 0x222fde32 xfrm_trans_queue EXPORT_SYMBOL vmlinux 0x2234ca51 acpi_match_platform_list -EXPORT_SYMBOL vmlinux 0x224e33dc sock_alloc_file -EXPORT_SYMBOL vmlinux 0x22608e8d eth_header -EXPORT_SYMBOL vmlinux 0x226380b1 __skb_ext_del EXPORT_SYMBOL vmlinux 0x227928d3 dmaenginem_async_device_register -EXPORT_SYMBOL vmlinux 0x229842c1 netlink_ack +EXPORT_SYMBOL vmlinux 0x2296319f tcf_block_put EXPORT_SYMBOL vmlinux 0x22abf419 param_get_hexint EXPORT_SYMBOL vmlinux 0x22b325d5 kd_mksound EXPORT_SYMBOL vmlinux 0x22beab89 set_create_files_as EXPORT_SYMBOL vmlinux 0x22c294f1 generic_file_splice_read -EXPORT_SYMBOL vmlinux 0x22c53404 __inet_hash +EXPORT_SYMBOL vmlinux 0x22c4c9d0 unregister_netdev EXPORT_SYMBOL vmlinux 0x22ca9762 finish_no_open +EXPORT_SYMBOL vmlinux 0x22ce3691 tc_cleanup_flow_action EXPORT_SYMBOL vmlinux 0x22cf880b alloc_xenballooned_pages EXPORT_SYMBOL vmlinux 0x22de4931 amd_iommu_register_ga_log_notifier +EXPORT_SYMBOL vmlinux 0x22f279a2 xp_raw_get_data EXPORT_SYMBOL vmlinux 0x23036c2a set_user_nice +EXPORT_SYMBOL vmlinux 0x23057cc5 mdiobus_is_registered_device EXPORT_SYMBOL vmlinux 0x23155a84 devm_kvasprintf EXPORT_SYMBOL vmlinux 0x232c2aa4 mmc_hw_reset EXPORT_SYMBOL vmlinux 0x23341091 param_get_uint EXPORT_SYMBOL vmlinux 0x2343205e pnp_disable_dev -EXPORT_SYMBOL vmlinux 0x235b1875 __sk_mem_schedule EXPORT_SYMBOL vmlinux 0x23606b5f cdrom_check_events EXPORT_SYMBOL vmlinux 0x2364c85a tasklet_init +EXPORT_SYMBOL vmlinux 0x2371d226 tcf_exts_num_actions EXPORT_SYMBOL vmlinux 0x237a0b5c __traceiter_dma_fence_signaled EXPORT_SYMBOL vmlinux 0x238b099f mipi_dsi_packet_format_is_short EXPORT_SYMBOL vmlinux 0x238f292e simple_transaction_set EXPORT_SYMBOL vmlinux 0x23a31eb3 mod_zone_page_state EXPORT_SYMBOL vmlinux 0x23ad18f4 seq_bprintf EXPORT_SYMBOL vmlinux 0x23b532a1 __x86_indirect_alt_jmp_rbx +EXPORT_SYMBOL vmlinux 0x23b75af0 __dev_kfree_skb_irq EXPORT_SYMBOL vmlinux 0x23b9d6e2 mangle_path EXPORT_SYMBOL vmlinux 0x23bbf96f i2c_register_driver +EXPORT_SYMBOL vmlinux 0x23be7649 netdev_state_change EXPORT_SYMBOL vmlinux 0x23c072dd param_get_ulong EXPORT_SYMBOL vmlinux 0x23cabbb1 register_sysctl_paths EXPORT_SYMBOL vmlinux 0x23d02360 dump_skip EXPORT_SYMBOL vmlinux 0x23daa989 mipi_dsi_create_packet EXPORT_SYMBOL vmlinux 0x23e1a2ee rproc_da_to_va EXPORT_SYMBOL vmlinux 0x23ee13fd mb_cache_entry_find_first +EXPORT_SYMBOL vmlinux 0x23f60755 xfrm_lookup EXPORT_SYMBOL vmlinux 0x23fd3028 vmalloc_node EXPORT_SYMBOL vmlinux 0x2411442c __put_user_ns -EXPORT_SYMBOL vmlinux 0x24187dfe call_fib_notifiers EXPORT_SYMBOL vmlinux 0x24212d86 __frontswap_invalidate_page EXPORT_SYMBOL vmlinux 0x2459bbcc console_set_on_cmdline EXPORT_SYMBOL vmlinux 0x246fccc2 nvdimm_namespace_common_probe -EXPORT_SYMBOL vmlinux 0x247f57ac passthru_features_check +EXPORT_SYMBOL vmlinux 0x247f3236 ip_sock_set_tos EXPORT_SYMBOL vmlinux 0x2484adc3 __kfifo_to_user_r EXPORT_SYMBOL vmlinux 0x24879198 get_user_pages_locked -EXPORT_SYMBOL vmlinux 0x24980953 nf_log_unbind_pf EXPORT_SYMBOL vmlinux 0x24a99766 agp_generic_alloc_page EXPORT_SYMBOL vmlinux 0x24b0fabb cdrom_dummy_generic_packet -EXPORT_SYMBOL vmlinux 0x24b3b8e1 qdisc_watchdog_cancel -EXPORT_SYMBOL vmlinux 0x24c1d173 netdev_refcnt_read EXPORT_SYMBOL vmlinux 0x24d273d1 add_timer +EXPORT_SYMBOL vmlinux 0x24d5eac0 tc_setup_cb_add EXPORT_SYMBOL vmlinux 0x24f24cc5 serial8250_do_set_termios EXPORT_SYMBOL vmlinux 0x24fed474 serio_unregister_driver EXPORT_SYMBOL vmlinux 0x2505bf18 kstrtol_from_user -EXPORT_SYMBOL vmlinux 0x250c813c kernel_getsockname -EXPORT_SYMBOL vmlinux 0x25264539 ip4_datagram_connect +EXPORT_SYMBOL vmlinux 0x2521b91c netdev_lower_get_next +EXPORT_SYMBOL vmlinux 0x2522df43 tso_count_descs EXPORT_SYMBOL vmlinux 0x25359407 make_kuid -EXPORT_SYMBOL vmlinux 0x257d20d4 dst_release +EXPORT_SYMBOL vmlinux 0x2573ef3b xfrm6_input_addr EXPORT_SYMBOL vmlinux 0x257e2669 pci_ep_cfs_remove_epc_group EXPORT_SYMBOL vmlinux 0x25820c64 fs_overflowuid EXPORT_SYMBOL vmlinux 0x25846fbe free_inode_nonrcu EXPORT_SYMBOL vmlinux 0x2585f5de pci_iounmap EXPORT_SYMBOL vmlinux 0x258a2c02 _raw_write_trylock -EXPORT_SYMBOL vmlinux 0x258c9182 tc_setup_cb_add EXPORT_SYMBOL vmlinux 0x258d2f76 net_dim_get_tx_moderation EXPORT_SYMBOL vmlinux 0x25974000 wait_for_completion EXPORT_SYMBOL vmlinux 0x259a8871 tty_name EXPORT_SYMBOL vmlinux 0x25a0b0a6 da903x_query_status -EXPORT_SYMBOL vmlinux 0x25a60710 eth_header_cache EXPORT_SYMBOL vmlinux 0x25a9c3f3 __fs_parse EXPORT_SYMBOL vmlinux 0x25ae26f0 always_delete_dentry EXPORT_SYMBOL vmlinux 0x25b84773 kern_unmount EXPORT_SYMBOL vmlinux 0x25b8784d mntget EXPORT_SYMBOL vmlinux 0x25c2d893 add_random_ready_callback +EXPORT_SYMBOL vmlinux 0x25c8e69a xfrm_input_resume EXPORT_SYMBOL vmlinux 0x25c9b464 dma_resv_copy_fences EXPORT_SYMBOL vmlinux 0x25d4324b pcie_relaxed_ordering_enabled EXPORT_SYMBOL vmlinux 0x25db1577 do_trace_write_msr EXPORT_SYMBOL vmlinux 0x25e58a09 hdmi_avi_infoframe_init +EXPORT_SYMBOL vmlinux 0x25e6e8f0 udp_seq_start EXPORT_SYMBOL vmlinux 0x25e9d4bd resource_list_free -EXPORT_SYMBOL vmlinux 0x25f55d0a flow_rule_match_ct EXPORT_SYMBOL vmlinux 0x260a095a __sg_alloc_table EXPORT_SYMBOL vmlinux 0x260de761 iov_iter_zero -EXPORT_SYMBOL vmlinux 0x2612362a security_inode_getsecctx -EXPORT_SYMBOL vmlinux 0x262432c5 qdisc_offload_graft_helper +EXPORT_SYMBOL vmlinux 0x2617b9f5 tcp_openreq_init_rwin EXPORT_SYMBOL vmlinux 0x263beb75 ecryptfs_get_versions EXPORT_SYMBOL vmlinux 0x263c3152 bcmp EXPORT_SYMBOL vmlinux 0x263ed23b __x86_indirect_thunk_r12 -EXPORT_SYMBOL vmlinux 0x2660da9f xfrm_register_type_offload +EXPORT_SYMBOL vmlinux 0x265bb5c0 __xfrm_state_destroy EXPORT_SYMBOL vmlinux 0x2668843a mdio_device_free +EXPORT_SYMBOL vmlinux 0x266af7eb dev_set_promiscuity EXPORT_SYMBOL vmlinux 0x2688ec10 bitmap_zalloc EXPORT_SYMBOL vmlinux 0x268df09a devm_of_iomap EXPORT_SYMBOL vmlinux 0x26ac7db2 serio_rescan +EXPORT_SYMBOL vmlinux 0x26b112a1 inet_frags_fini EXPORT_SYMBOL vmlinux 0x26cc73c3 complete_and_exit EXPORT_SYMBOL vmlinux 0x26d0a872 pci_find_next_bus EXPORT_SYMBOL vmlinux 0x26e298e0 unregister_memory_notifier @@ -6900,36 +6912,29 @@ EXPORT_SYMBOL vmlinux 0x271cba95 acpi_bus_private_data_handler EXPORT_SYMBOL vmlinux 0x272a8933 udp_memory_allocated EXPORT_SYMBOL vmlinux 0x272ebb8c inode_set_flags +EXPORT_SYMBOL vmlinux 0x2731689a arp_tbl EXPORT_SYMBOL vmlinux 0x2733eaf7 scsi_dev_info_list_add_keyed -EXPORT_SYMBOL vmlinux 0x273e3472 phy_detach EXPORT_SYMBOL vmlinux 0x2746b1d4 vm_map_ram EXPORT_SYMBOL vmlinux 0x27479d14 param_free_charp -EXPORT_SYMBOL vmlinux 0x274b15e4 xfrm6_find_1stfragopt EXPORT_SYMBOL vmlinux 0x275f3d49 hdmi_vendor_infoframe_check EXPORT_SYMBOL vmlinux 0x27617e1e kern_unmount_array EXPORT_SYMBOL vmlinux 0x27639220 blk_verify_command EXPORT_SYMBOL vmlinux 0x27756bc8 scsi_sanitize_inquiry_string -EXPORT_SYMBOL vmlinux 0x27778232 netlink_rcv_skb EXPORT_SYMBOL vmlinux 0x27810361 acpi_os_wait_events_complete -EXPORT_SYMBOL vmlinux 0x27816082 dev_change_proto_down EXPORT_SYMBOL vmlinux 0x2782b393 xfrm_state_walk_init EXPORT_SYMBOL vmlinux 0x27864d57 memparse EXPORT_SYMBOL vmlinux 0x2796131b pps_unregister_source -EXPORT_SYMBOL vmlinux 0x27ae11b3 __hw_addr_ref_sync_dev EXPORT_SYMBOL vmlinux 0x27aff780 phy_write_mmd EXPORT_SYMBOL vmlinux 0x27bbf221 disable_irq_nosync EXPORT_SYMBOL vmlinux 0x27bdd7f6 inode_init_owner EXPORT_SYMBOL vmlinux 0x27cdca93 pci_add_resource -EXPORT_SYMBOL vmlinux 0x27ce0ddd skb_copy_expand +EXPORT_SYMBOL vmlinux 0x27d34564 kernel_sendpage EXPORT_SYMBOL vmlinux 0x27df0e68 __getblk_gfp -EXPORT_SYMBOL vmlinux 0x27f97946 tcp_enter_quickack_mode -EXPORT_SYMBOL vmlinux 0x27fa8a1e sock_wmalloc EXPORT_SYMBOL vmlinux 0x27ffff9f md_bitmap_free EXPORT_SYMBOL vmlinux 0x28045d4a __x86_indirect_alt_call_r15 EXPORT_SYMBOL vmlinux 0x280a2351 simple_release_fs EXPORT_SYMBOL vmlinux 0x2814db03 pci_write_vpd EXPORT_SYMBOL vmlinux 0x281823c5 __kfifo_out_peek -EXPORT_SYMBOL vmlinux 0x2833dca0 genphy_update_link EXPORT_SYMBOL vmlinux 0x2841548c __tracepoint_kmem_cache_free EXPORT_SYMBOL vmlinux 0x28606dbb mipi_dsi_dcs_set_column_address EXPORT_SYMBOL vmlinux 0x2875a315 utf32_to_utf8 @@ -6945,90 +6950,78 @@ EXPORT_SYMBOL vmlinux 0x28fdfe2f trace_event_printf EXPORT_SYMBOL vmlinux 0x2901eef0 mipi_dsi_turn_on_peripheral EXPORT_SYMBOL vmlinux 0x291ee747 csum_and_copy_to_user -EXPORT_SYMBOL vmlinux 0x29339d1f _dev_crit EXPORT_SYMBOL vmlinux 0x2936ddd6 nd_namespace_blk_validate -EXPORT_SYMBOL vmlinux 0x293dc87d security_d_instantiate +EXPORT_SYMBOL vmlinux 0x293eb161 dev_mc_add EXPORT_SYMBOL vmlinux 0x293fbf28 pnp_possible_config EXPORT_SYMBOL vmlinux 0x29604158 napi_busy_loop -EXPORT_SYMBOL vmlinux 0x29735e57 kfree_skb_list -EXPORT_SYMBOL vmlinux 0x299158a0 mr_table_dump -EXPORT_SYMBOL vmlinux 0x29acb739 udp_seq_next +EXPORT_SYMBOL vmlinux 0x29a7e3ae skb_tx_error EXPORT_SYMBOL vmlinux 0x29ad8e33 x86_hyper_type EXPORT_SYMBOL vmlinux 0x29b0c693 param_ops_uint EXPORT_SYMBOL vmlinux 0x29bf3e48 dma_supported +EXPORT_SYMBOL vmlinux 0x29c231e4 skb_append EXPORT_SYMBOL vmlinux 0x29c9d4ab jbd2_journal_inode_ranged_write -EXPORT_SYMBOL vmlinux 0x29d43fbf netpoll_poll_disable +EXPORT_SYMBOL vmlinux 0x29d15b02 ip_route_input_noref EXPORT_SYMBOL vmlinux 0x29d51d1c i2c_smbus_read_word_data -EXPORT_SYMBOL vmlinux 0x29e15083 fifo_create_dflt +EXPORT_SYMBOL vmlinux 0x29d723c3 register_tcf_proto_ops EXPORT_SYMBOL vmlinux 0x29e1e204 hdmi_audio_infoframe_pack EXPORT_SYMBOL vmlinux 0x2a0096db agp_alloc_bridge -EXPORT_SYMBOL vmlinux 0x2a0361ba inet6_bind EXPORT_SYMBOL vmlinux 0x2a11b82c dm_table_run_md_queue_async +EXPORT_SYMBOL vmlinux 0x2a12403b __sk_mem_reduce_allocated EXPORT_SYMBOL vmlinux 0x2a303d4d check_signature -EXPORT_SYMBOL vmlinux 0x2a489736 genphy_loopback -EXPORT_SYMBOL vmlinux 0x2a4dcedc __tcf_em_tree_match -EXPORT_SYMBOL vmlinux 0x2a55f093 xsk_get_pool_from_qid +EXPORT_SYMBOL vmlinux 0x2a4c563a sk_stream_kill_queues EXPORT_SYMBOL vmlinux 0x2a5a4020 __f_setown EXPORT_SYMBOL vmlinux 0x2a5e3cc1 generic_iommu_put_resv_regions EXPORT_SYMBOL vmlinux 0x2a6f78d0 wait_on_page_private_2 EXPORT_SYMBOL vmlinux 0x2a6fa0d0 __SCT__tp_func_module_get -EXPORT_SYMBOL vmlinux 0x2a78c3b1 udp_seq_stop -EXPORT_SYMBOL vmlinux 0x2a79a88f ip_mc_check_igmp -EXPORT_SYMBOL vmlinux 0x2a85cf63 dev_queue_xmit_accel EXPORT_SYMBOL vmlinux 0x2a88f881 blkdev_compat_ptr_ioctl EXPORT_SYMBOL vmlinux 0x2a8c5ef2 bioset_init +EXPORT_SYMBOL vmlinux 0x2a90e9d3 netdev_adjacent_change_commit EXPORT_SYMBOL vmlinux 0x2a9a3905 vme_master_get EXPORT_SYMBOL vmlinux 0x2aa00e26 intel_scu_ipc_dev_update EXPORT_SYMBOL vmlinux 0x2aa0843e mempool_resize -EXPORT_SYMBOL vmlinux 0x2ab528d6 skb_clone_sk +EXPORT_SYMBOL vmlinux 0x2aae4cf1 ipv6_select_ident EXPORT_SYMBOL vmlinux 0x2ab7989d mutex_lock -EXPORT_SYMBOL vmlinux 0x2acb548e netdev_master_upper_dev_link EXPORT_SYMBOL vmlinux 0x2ad43bb8 dquot_file_open +EXPORT_SYMBOL vmlinux 0x2ae02506 iw_handler_get_spy EXPORT_SYMBOL vmlinux 0x2ae47c69 path_get -EXPORT_SYMBOL vmlinux 0x2aebc61d km_report EXPORT_SYMBOL vmlinux 0x2afa770c unlock_rename EXPORT_SYMBOL vmlinux 0x2afb9f3b agp_backend_release -EXPORT_SYMBOL vmlinux 0x2b283433 gnet_stats_finish_copy +EXPORT_SYMBOL vmlinux 0x2b09c862 udp6_seq_ops +EXPORT_SYMBOL vmlinux 0x2b3965b6 ppp_register_compressor EXPORT_SYMBOL vmlinux 0x2b4aafb9 vfio_unregister_notifier EXPORT_SYMBOL vmlinux 0x2b593aa8 gen_pool_alloc_algo_owner +EXPORT_SYMBOL vmlinux 0x2b64751d tcf_block_put_ext EXPORT_SYMBOL vmlinux 0x2b68bd2f del_timer EXPORT_SYMBOL vmlinux 0x2b6f0962 __cpu_dying_mask EXPORT_SYMBOL vmlinux 0x2b9da7a4 genl_lock -EXPORT_SYMBOL vmlinux 0x2bb2d89b skb_push EXPORT_SYMBOL vmlinux 0x2bb6099e dq_data_lock EXPORT_SYMBOL vmlinux 0x2bba154f mount_single EXPORT_SYMBOL vmlinux 0x2bc158e0 find_inode_nowait EXPORT_SYMBOL vmlinux 0x2bc51aac pci_resize_resource -EXPORT_SYMBOL vmlinux 0x2bccb923 sk_page_frag_refill EXPORT_SYMBOL vmlinux 0x2bd60ab9 acpi_reset EXPORT_SYMBOL vmlinux 0x2bdc3b87 input_mt_sync_frame +EXPORT_SYMBOL vmlinux 0x2bee6e62 dev_mc_flush EXPORT_SYMBOL vmlinux 0x2bf34602 n_tty_ioctl_helper -EXPORT_SYMBOL vmlinux 0x2c02f7a5 pneigh_enqueue -EXPORT_SYMBOL vmlinux 0x2c10a61a phy_support_sym_pause -EXPORT_SYMBOL vmlinux 0x2c121ec9 security_sctp_bind_connect EXPORT_SYMBOL vmlinux 0x2c256e1f input_scancode_to_scalar -EXPORT_SYMBOL vmlinux 0x2c4b14af pskb_expand_head +EXPORT_SYMBOL vmlinux 0x2c517b8a xfrm6_protocol_deregister EXPORT_SYMBOL vmlinux 0x2c51a417 hdmi_infoframe_log EXPORT_SYMBOL vmlinux 0x2c541e7b radix_tree_next_chunk EXPORT_SYMBOL vmlinux 0x2c5529c6 generic_copy_file_range EXPORT_SYMBOL vmlinux 0x2c644507 rproc_add_subdev EXPORT_SYMBOL vmlinux 0x2c714909 bdi_put -EXPORT_SYMBOL vmlinux 0x2c7d949e tcf_generic_walker +EXPORT_SYMBOL vmlinux 0x2c7dc9a1 flow_indr_dev_register EXPORT_SYMBOL vmlinux 0x2c8583a0 nvdimm_namespace_capacity -EXPORT_SYMBOL vmlinux 0x2c8cf288 rps_may_expire_flow +EXPORT_SYMBOL vmlinux 0x2c8db3ad __netif_napi_del EXPORT_SYMBOL vmlinux 0x2c93abd3 vme_bus_num -EXPORT_SYMBOL vmlinux 0x2c9fc4fb neigh_seq_stop +EXPORT_SYMBOL vmlinux 0x2ca0c6a4 xfrm4_protocol_deregister EXPORT_SYMBOL vmlinux 0x2ca8c725 pci_read_vpd EXPORT_SYMBOL vmlinux 0x2caf63d1 topology_phys_to_logical_die -EXPORT_SYMBOL vmlinux 0x2cb3de2d genphy_resume -EXPORT_SYMBOL vmlinux 0x2cbf51b7 __xfrm_decode_session +EXPORT_SYMBOL vmlinux 0x2cb27449 tcp_sendmsg +EXPORT_SYMBOL vmlinux 0x2cb6382f ipv6_chk_custom_prefix EXPORT_SYMBOL vmlinux 0x2ccd059a dim_on_top EXPORT_SYMBOL vmlinux 0x2cdf87a1 proc_dointvec_minmax EXPORT_SYMBOL vmlinux 0x2cfced4e mipi_dsi_dcs_get_display_brightness -EXPORT_SYMBOL vmlinux 0x2d00cbde genphy_read_status EXPORT_SYMBOL vmlinux 0x2d025b3a mmc_gpio_set_cd_wake -EXPORT_SYMBOL vmlinux 0x2d09e254 tcf_exts_terse_dump -EXPORT_SYMBOL vmlinux 0x2d13c9dd mdiobus_register_device EXPORT_SYMBOL vmlinux 0x2d140a58 genl_unlock EXPORT_SYMBOL vmlinux 0x2d192c70 sg_zero_buffer EXPORT_SYMBOL vmlinux 0x2d22aadb d_alloc_name @@ -7036,22 +7029,25 @@ EXPORT_SYMBOL vmlinux 0x2d3385d3 system_wq EXPORT_SYMBOL vmlinux 0x2d39b0a7 kstrdup EXPORT_SYMBOL vmlinux 0x2d3ec18f acpi_match_device_ids -EXPORT_SYMBOL vmlinux 0x2d4011fa pskb_trim_rcsum_slow EXPORT_SYMBOL vmlinux 0x2d4c773a hdmi_spd_infoframe_init EXPORT_SYMBOL vmlinux 0x2d4daef5 find_font -EXPORT_SYMBOL vmlinux 0x2d66f0b8 netlink_ns_capable +EXPORT_SYMBOL vmlinux 0x2d6aec95 skb_add_rx_frag +EXPORT_SYMBOL vmlinux 0x2d71feed ip_generic_getfrag +EXPORT_SYMBOL vmlinux 0x2d73d22d dcb_ieee_setapp EXPORT_SYMBOL vmlinux 0x2d78b9a4 __tracepoint_rdpmc EXPORT_SYMBOL vmlinux 0x2d912bca dmi_get_bios_year EXPORT_SYMBOL vmlinux 0x2d994605 security_inode_copy_up_xattr -EXPORT_SYMBOL vmlinux 0x2da2c0aa eth_validate_addr +EXPORT_SYMBOL vmlinux 0x2da23af4 inet_register_protosw +EXPORT_SYMBOL vmlinux 0x2db2204a netdev_printk EXPORT_SYMBOL vmlinux 0x2db732e1 vfs_iter_read +EXPORT_SYMBOL vmlinux 0x2dbcf161 __dev_direct_xmit EXPORT_SYMBOL vmlinux 0x2dca636f pci_bus_read_config_dword -EXPORT_SYMBOL vmlinux 0x2dce46bd xfrm_policy_destroy EXPORT_SYMBOL vmlinux 0x2dd16564 arch_register_cpu -EXPORT_SYMBOL vmlinux 0x2dd76cab xfrm6_rcv_encap EXPORT_SYMBOL vmlinux 0x2de125c0 page_frag_alloc_align -EXPORT_SYMBOL vmlinux 0x2de339f5 ipv6_getsockopt EXPORT_SYMBOL vmlinux 0x2def7f76 rtc_cmos_write +EXPORT_SYMBOL vmlinux 0x2df0a423 __ip4_datagram_connect +EXPORT_SYMBOL vmlinux 0x2df32c84 netdev_txq_to_tc +EXPORT_SYMBOL vmlinux 0x2df6f83f __vlan_find_dev_deep_rcu EXPORT_SYMBOL vmlinux 0x2e0b1deb dma_fence_get_status EXPORT_SYMBOL vmlinux 0x2e1ca751 clk_put EXPORT_SYMBOL vmlinux 0x2e28642b dcache_dir_lseek @@ -7059,27 +7055,27 @@ EXPORT_SYMBOL vmlinux 0x2e2b5d95 noop_llseek EXPORT_SYMBOL vmlinux 0x2e2e4c14 max8998_read_reg EXPORT_SYMBOL vmlinux 0x2e2f47cf acpi_pm_device_sleep_state +EXPORT_SYMBOL vmlinux 0x2e35655c netdev_next_lower_dev_rcu EXPORT_SYMBOL vmlinux 0x2e3bcce2 wait_for_completion_interruptible EXPORT_SYMBOL vmlinux 0x2e439142 drm_get_panel_orientation_quirk -EXPORT_SYMBOL vmlinux 0x2e4a460b __dev_get_by_index -EXPORT_SYMBOL vmlinux 0x2e55aceb genl_unregister_family EXPORT_SYMBOL vmlinux 0x2e5fe036 __skb_ext_put -EXPORT_SYMBOL vmlinux 0x2e6a2a04 tcp_fastopen_defer_connect -EXPORT_SYMBOL vmlinux 0x2e6fb302 udp6_seq_ops -EXPORT_SYMBOL vmlinux 0x2e925144 tcp_stream_memory_free EXPORT_SYMBOL vmlinux 0x2ea2c95c __x86_indirect_thunk_rax EXPORT_SYMBOL vmlinux 0x2ea2cf78 scsi_ioctl EXPORT_SYMBOL vmlinux 0x2eac4dcb is_bad_inode -EXPORT_SYMBOL vmlinux 0x2eb4b87f tcf_block_put_ext -EXPORT_SYMBOL vmlinux 0x2ebbb9ee xp_free +EXPORT_SYMBOL vmlinux 0x2ebb071f netpoll_parse_options EXPORT_SYMBOL vmlinux 0x2ec6bba0 errseq_set +EXPORT_SYMBOL vmlinux 0x2ec87bda tc_setup_cb_call +EXPORT_SYMBOL vmlinux 0x2ec8e913 netdev_boot_setup_check EXPORT_SYMBOL vmlinux 0x2ed0d67d dm_table_get_size -EXPORT_SYMBOL vmlinux 0x2edf82a9 napi_complete_done +EXPORT_SYMBOL vmlinux 0x2ee3fc84 udp_poll EXPORT_SYMBOL vmlinux 0x2ee4c2b1 hdmi_avi_infoframe_pack_only EXPORT_SYMBOL vmlinux 0x2ee6e9b9 seq_dentry +EXPORT_SYMBOL vmlinux 0x2ee7622f xfrm6_protocol_register +EXPORT_SYMBOL vmlinux 0x2eed8f34 sk_free EXPORT_SYMBOL vmlinux 0x2eef3a67 d_add +EXPORT_SYMBOL vmlinux 0x2ef29d48 inet_accept EXPORT_SYMBOL vmlinux 0x2f03fc4b security_secmark_refcount_inc -EXPORT_SYMBOL vmlinux 0x2f290426 inet_csk_reset_keepalive_timer +EXPORT_SYMBOL vmlinux 0x2f247aad sock_i_ino EXPORT_SYMBOL vmlinux 0x2f2e91b2 security_ib_alloc_security EXPORT_SYMBOL vmlinux 0x2f384db3 acpi_is_video_device EXPORT_SYMBOL vmlinux 0x2f41ae6f pci_free_irq_vectors @@ -7088,39 +7084,37 @@ EXPORT_SYMBOL vmlinux 0x2f68324c mipi_dsi_dcs_read EXPORT_SYMBOL vmlinux 0x2f7754a8 dma_pool_free EXPORT_SYMBOL vmlinux 0x2f8c5c7d ptp_clock_event -EXPORT_SYMBOL vmlinux 0x2f8f07ca neigh_destroy -EXPORT_SYMBOL vmlinux 0x2f9d60b0 genl_register_family +EXPORT_SYMBOL vmlinux 0x2f9eaedc sock_no_sendmsg EXPORT_SYMBOL vmlinux 0x2fa50be5 seq_hex_dump -EXPORT_SYMBOL vmlinux 0x2fadff35 ethtool_virtdev_set_link_ksettings -EXPORT_SYMBOL vmlinux 0x2fb11d72 ip6_find_1stfragopt EXPORT_SYMBOL vmlinux 0x2fb6de5d add_device_randomness EXPORT_SYMBOL vmlinux 0x2fdd933b mipi_dsi_set_maximum_return_packet_size EXPORT_SYMBOL vmlinux 0x2fe252cc unregister_inet6addr_notifier +EXPORT_SYMBOL vmlinux 0x2ff1d652 unregister_qdisc EXPORT_SYMBOL vmlinux 0x30029a9e jbd2_journal_free_reserved EXPORT_SYMBOL vmlinux 0x30064444 legacy_pic EXPORT_SYMBOL vmlinux 0x3009fbea csum_and_copy_from_iter EXPORT_SYMBOL vmlinux 0x301304c2 __get_user_nocheck_8 -EXPORT_SYMBOL vmlinux 0x302b68c2 xfrm_state_lookup_byspi +EXPORT_SYMBOL vmlinux 0x3019eab7 tcp_enter_quickack_mode EXPORT_SYMBOL vmlinux 0x3038dd44 unregister_filesystem EXPORT_SYMBOL vmlinux 0x303dbab3 pci_prepare_to_sleep +EXPORT_SYMBOL vmlinux 0x303e5972 netpoll_send_udp EXPORT_SYMBOL vmlinux 0x30491305 scsi_change_queue_depth -EXPORT_SYMBOL vmlinux 0x305c3e2d phy_error -EXPORT_SYMBOL vmlinux 0x307bbc1b ip_mc_join_group +EXPORT_SYMBOL vmlinux 0x3067e3d8 inet6_unregister_protosw +EXPORT_SYMBOL vmlinux 0x3074d073 mr_table_alloc +EXPORT_SYMBOL vmlinux 0x30865821 xfrm_state_delete_tunnel EXPORT_SYMBOL vmlinux 0x3096be16 names_cachep +EXPORT_SYMBOL vmlinux 0x309f28da dev_getfirstbyhwtype EXPORT_SYMBOL vmlinux 0x30a80826 __kfifo_from_user EXPORT_SYMBOL vmlinux 0x30acfde9 hsiphash_2u32 EXPORT_SYMBOL vmlinux 0x30b49c95 seq_path -EXPORT_SYMBOL vmlinux 0x30e28ad8 __phy_resume -EXPORT_SYMBOL vmlinux 0x30e49c6a netdev_sk_get_lowest_dev EXPORT_SYMBOL vmlinux 0x30e74134 tty_termios_copy_hw EXPORT_SYMBOL vmlinux 0x30f14dfa proc_create_mount_point +EXPORT_SYMBOL vmlinux 0x30f5803a ethtool_op_get_link EXPORT_SYMBOL vmlinux 0x30fb1120 pci_read_config_word EXPORT_SYMBOL vmlinux 0x30fe2ef3 shrink_dcache_parent EXPORT_SYMBOL vmlinux 0x3100cff9 lockref_get_or_lock EXPORT_SYMBOL vmlinux 0x3102d70b frontswap_curr_pages -EXPORT_SYMBOL vmlinux 0x31158b27 skb_flow_dissect_tunnel_info EXPORT_SYMBOL vmlinux 0x31162988 copy_page_from_iter -EXPORT_SYMBOL vmlinux 0x311f9876 nf_unregister_sockopt EXPORT_SYMBOL vmlinux 0x31249144 devm_devfreq_unregister_notifier EXPORT_SYMBOL vmlinux 0x3126a9e8 siphash_1u64 EXPORT_SYMBOL vmlinux 0x3145216f pci_dev_present @@ -7128,53 +7122,51 @@ EXPORT_SYMBOL vmlinux 0x3187bd5e __tracepoint_kmalloc EXPORT_SYMBOL vmlinux 0x31884c78 serio_open EXPORT_SYMBOL vmlinux 0x318d6fec mutex_is_locked -EXPORT_SYMBOL vmlinux 0x31943f5b tcf_block_put EXPORT_SYMBOL vmlinux 0x319d493d proc_dostring -EXPORT_SYMBOL vmlinux 0x31bcf87f ip6_output -EXPORT_SYMBOL vmlinux 0x31bd4567 sock_pfree EXPORT_SYMBOL vmlinux 0x31bd849e phy_read_mmd -EXPORT_SYMBOL vmlinux 0x31e84b94 dev_lstats_read -EXPORT_SYMBOL vmlinux 0x31e8b47a rt_dst_alloc +EXPORT_SYMBOL vmlinux 0x31ccc78b netif_tx_stop_all_queues EXPORT_SYMBOL vmlinux 0x31ee44ee make_kprojid EXPORT_SYMBOL vmlinux 0x31eeb20c dquot_scan_active EXPORT_SYMBOL vmlinux 0x31f3b4ee end_page_private_2 EXPORT_SYMBOL vmlinux 0x32058e24 generic_setlease EXPORT_SYMBOL vmlinux 0x320ef62c page_pool_alloc_pages EXPORT_SYMBOL vmlinux 0x32145dce get_task_cred +EXPORT_SYMBOL vmlinux 0x32175258 tcf_qevent_handle +EXPORT_SYMBOL vmlinux 0x322e5e52 dst_cow_metrics_generic EXPORT_SYMBOL vmlinux 0x3237216e input_setup_polling -EXPORT_SYMBOL vmlinux 0x3243387d dev_mc_del_global +EXPORT_SYMBOL vmlinux 0x3254cba5 neigh_changeaddr EXPORT_SYMBOL vmlinux 0x326425ca pci_unmap_biosrom +EXPORT_SYMBOL vmlinux 0x3264f29d dcbnl_ieee_notify EXPORT_SYMBOL vmlinux 0x32700c4a __SCK__tp_func_kmem_cache_free -EXPORT_SYMBOL vmlinux 0x32739c91 security_binder_set_context_mgr EXPORT_SYMBOL vmlinux 0x327c84bf vme_lm_attach EXPORT_SYMBOL vmlinux 0x3283e6b0 prandom_seed_full_state -EXPORT_SYMBOL vmlinux 0x32849dd6 sock_no_ioctl EXPORT_SYMBOL vmlinux 0x32926868 scsi_rescan_device -EXPORT_SYMBOL vmlinux 0x3297093d dev_set_mac_address EXPORT_SYMBOL vmlinux 0x329de53c vga_remove_vgacon +EXPORT_SYMBOL vmlinux 0x32a8e676 ping_prot EXPORT_SYMBOL vmlinux 0x32afead6 vme_register_driver EXPORT_SYMBOL vmlinux 0x32b6f8ae devm_request_threaded_irq EXPORT_SYMBOL vmlinux 0x32c66f1a textsearch_register -EXPORT_SYMBOL vmlinux 0x32c8ca2f ipv6_chk_addr_and_flags -EXPORT_SYMBOL vmlinux 0x32ca2691 netdev_bonding_info_change EXPORT_SYMBOL vmlinux 0x32ce3777 radix_tree_preload -EXPORT_SYMBOL vmlinux 0x32df33fb udp_seq_ops EXPORT_SYMBOL vmlinux 0x32e13c74 kmalloc_caches EXPORT_SYMBOL vmlinux 0x32e492a4 import_iovec EXPORT_SYMBOL vmlinux 0x32e6f1a0 acpi_video_backlight_string EXPORT_SYMBOL vmlinux 0x33118e3e fb_is_primary_device +EXPORT_SYMBOL vmlinux 0x3313fbb9 __zerocopy_sg_from_iter +EXPORT_SYMBOL vmlinux 0x33184929 mr_fill_mroute EXPORT_SYMBOL vmlinux 0x331993d9 generic_ro_fops EXPORT_SYMBOL vmlinux 0x33211836 inode_permission EXPORT_SYMBOL vmlinux 0x3324ef3b acpi_set_firmware_waking_vector EXPORT_SYMBOL vmlinux 0x332cda58 iov_iter_bvec EXPORT_SYMBOL vmlinux 0x3342ff63 free_task +EXPORT_SYMBOL vmlinux 0x33449a6a netif_set_real_num_tx_queues EXPORT_SYMBOL vmlinux 0x334a941f md_bitmap_cond_end_sync EXPORT_SYMBOL vmlinux 0x3351528d kernel_param_unlock -EXPORT_SYMBOL vmlinux 0x335f5f96 __xfrm_state_delete EXPORT_SYMBOL vmlinux 0x33736a1d __genradix_ptr_alloc EXPORT_SYMBOL vmlinux 0x3379725a pci_unmap_rom EXPORT_SYMBOL vmlinux 0x33847f1e serio_unregister_port +EXPORT_SYMBOL vmlinux 0x339be632 tcf_action_exec EXPORT_SYMBOL vmlinux 0x33a6b326 mmc_cqe_request_done +EXPORT_SYMBOL vmlinux 0x33aa26ab udp_lib_rehash EXPORT_SYMBOL vmlinux 0x33b84f74 copy_page EXPORT_SYMBOL vmlinux 0x33bcc31c jbd2_journal_clear_features EXPORT_SYMBOL vmlinux 0x33c54caf nd_region_release_lane @@ -7182,68 +7174,76 @@ EXPORT_SYMBOL vmlinux 0x33f0768c cpufreq_quick_get_max EXPORT_SYMBOL vmlinux 0x33fcf44a __kfifo_out_r EXPORT_SYMBOL vmlinux 0x33fd9da4 acpi_get_gpe_device -EXPORT_SYMBOL vmlinux 0x340dc514 netif_stacked_transfer_operstate -EXPORT_SYMBOL vmlinux 0x341ca3ca gnet_stats_copy_basic_hw +EXPORT_SYMBOL vmlinux 0x3409e35b netdev_name_node_alt_destroy EXPORT_SYMBOL vmlinux 0x342092a6 touchscreen_report_pos +EXPORT_SYMBOL vmlinux 0x3421c84b xfrm4_protocol_register EXPORT_SYMBOL vmlinux 0x3424daf8 __traceiter_dma_fence_enable_signal +EXPORT_SYMBOL vmlinux 0x34401e7c flow_indr_block_cb_alloc EXPORT_SYMBOL vmlinux 0x34408d48 acpi_bus_get_device EXPORT_SYMBOL vmlinux 0x3441445f msrs_free +EXPORT_SYMBOL vmlinux 0x345454d9 skb_split +EXPORT_SYMBOL vmlinux 0x347548f3 flow_rule_match_ipv6_addrs EXPORT_SYMBOL vmlinux 0x3489859f acpi_enter_sleep_state_s4bios +EXPORT_SYMBOL vmlinux 0x348e4cf6 netdev_adjacent_change_abort EXPORT_SYMBOL vmlinux 0x349cba85 strchr EXPORT_SYMBOL vmlinux 0x34a1f7e3 acpi_processor_get_psd +EXPORT_SYMBOL vmlinux 0x34a9a07f _dev_notice EXPORT_SYMBOL vmlinux 0x34af60b3 iov_iter_discard +EXPORT_SYMBOL vmlinux 0x34bbeae9 ip6_frag_next EXPORT_SYMBOL vmlinux 0x34c7cdbc lookup_bdev EXPORT_SYMBOL vmlinux 0x34db050b _raw_spin_lock_irqsave -EXPORT_SYMBOL vmlinux 0x34e0d8c3 netdev_notice +EXPORT_SYMBOL vmlinux 0x34ed305d sock_set_priority EXPORT_SYMBOL vmlinux 0x34f3484e security_tun_dev_attach_queue EXPORT_SYMBOL vmlinux 0x34f89363 acpi_terminate_debugger EXPORT_SYMBOL vmlinux 0x350ac5c0 vme_irq_handler EXPORT_SYMBOL vmlinux 0x350ea558 dma_fence_default_wait -EXPORT_SYMBOL vmlinux 0x3515ab10 ipv6_chk_custom_prefix EXPORT_SYMBOL vmlinux 0x3517383e register_reboot_notifier -EXPORT_SYMBOL vmlinux 0x351c6dc6 ethtool_rx_flow_rule_destroy -EXPORT_SYMBOL vmlinux 0x35220eda inet_frag_destroy +EXPORT_SYMBOL vmlinux 0x352fd583 phy_drivers_unregister EXPORT_SYMBOL vmlinux 0x3539f11b match_strlcpy EXPORT_SYMBOL vmlinux 0x353d7250 mnt_set_expiry EXPORT_SYMBOL vmlinux 0x3545d2ef rtc_add_group EXPORT_SYMBOL vmlinux 0x354b4a1e acpi_ut_trace -EXPORT_SYMBOL vmlinux 0x3562b192 phy_ethtool_set_eee EXPORT_SYMBOL vmlinux 0x356461c8 rtc_time64_to_tm -EXPORT_SYMBOL vmlinux 0x357492f3 unregister_tcf_proto_ops +EXPORT_SYMBOL vmlinux 0x35759790 tcp_enter_cwr EXPORT_SYMBOL vmlinux 0x357e8c2e tag_pages_for_writeback +EXPORT_SYMBOL vmlinux 0x358ce7d3 kernel_bind EXPORT_SYMBOL vmlinux 0x359018ef cdrom_ioctl EXPORT_SYMBOL vmlinux 0x35a0d4fa nd_device_register EXPORT_SYMBOL vmlinux 0x35a88f28 zlib_inflateInit2 EXPORT_SYMBOL vmlinux 0x35ab06e0 submit_bh EXPORT_SYMBOL vmlinux 0x35ae1d04 devm_clk_hw_register_clkdev EXPORT_SYMBOL vmlinux 0x35ba0235 kset_register +EXPORT_SYMBOL vmlinux 0x35c8310c netif_skb_features +EXPORT_SYMBOL vmlinux 0x35cb2687 xfrm_policy_insert EXPORT_SYMBOL vmlinux 0x35dcb8d1 vmf_insert_pfn -EXPORT_SYMBOL vmlinux 0x35e10fe5 sock_set_reuseaddr -EXPORT_SYMBOL vmlinux 0x35e284c0 xfrm_policy_flush +EXPORT_SYMBOL vmlinux 0x35e4ffe9 inet_confirm_addr +EXPORT_SYMBOL vmlinux 0x35eb77d2 rawv6_mh_filter_register EXPORT_SYMBOL vmlinux 0x35ecf72f kobject_put EXPORT_SYMBOL vmlinux 0x35f8ad3f send_sig_mceerr EXPORT_SYMBOL vmlinux 0x36017378 scsi_print_sense_hdr -EXPORT_SYMBOL vmlinux 0x3601b89d xfrm_state_delete EXPORT_SYMBOL vmlinux 0x3604d56a pci_bus_alloc_resource EXPORT_SYMBOL vmlinux 0x360b1afe probe_irq_mask EXPORT_SYMBOL vmlinux 0x360de623 pci_release_resource -EXPORT_SYMBOL vmlinux 0x361b41df gnet_stats_copy_rate_est EXPORT_SYMBOL vmlinux 0x361f8911 devm_devfreq_add_device -EXPORT_SYMBOL vmlinux 0x36357e41 ipv4_dst_check EXPORT_SYMBOL vmlinux 0x363b0d55 rproc_set_firmware EXPORT_SYMBOL vmlinux 0x3641f77d md_write_inc EXPORT_SYMBOL vmlinux 0x364850b1 down_write_killable +EXPORT_SYMBOL vmlinux 0x364c7ea9 netdev_has_upper_dev EXPORT_SYMBOL vmlinux 0x365acda7 set_normalized_timespec64 EXPORT_SYMBOL vmlinux 0x365e7911 kstrdup_const +EXPORT_SYMBOL vmlinux 0x367735f6 phy_detach EXPORT_SYMBOL vmlinux 0x368f1914 bdput EXPORT_SYMBOL vmlinux 0x36915428 twl6040_set_bits +EXPORT_SYMBOL vmlinux 0x3695fd66 __tcp_md5_do_lookup EXPORT_SYMBOL vmlinux 0x36a2365c pm8606_osc_disable EXPORT_SYMBOL vmlinux 0x36ad0e52 scsi_target_resume +EXPORT_SYMBOL vmlinux 0x36af5195 sock_set_rcvbuf EXPORT_SYMBOL vmlinux 0x36b6ebbf down_killable EXPORT_SYMBOL vmlinux 0x36c10fd6 jbd2_journal_begin_ordered_truncate EXPORT_SYMBOL vmlinux 0x36ced775 mmc_gpio_get_cd +EXPORT_SYMBOL vmlinux 0x36d74178 nf_log_unbind_pf +EXPORT_SYMBOL vmlinux 0x36f7d20e skb_headers_offset_update EXPORT_SYMBOL vmlinux 0x37110088 remove_wait_queue -EXPORT_SYMBOL vmlinux 0x372251f4 phy_ethtool_get_stats EXPORT_SYMBOL vmlinux 0x372a0800 blk_queue_max_write_zeroes_sectors EXPORT_SYMBOL vmlinux 0x372df4c6 __SCK__tp_func_kmalloc EXPORT_SYMBOL vmlinux 0x3733b383 input_alloc_absinfo @@ -7251,200 +7251,188 @@ EXPORT_SYMBOL vmlinux 0x3744cf36 vmalloc_to_pfn EXPORT_SYMBOL vmlinux 0x374afe98 del_gendisk EXPORT_SYMBOL vmlinux 0x374b2994 pci_get_slot +EXPORT_SYMBOL vmlinux 0x37515a7a security_sb_clone_mnt_opts EXPORT_SYMBOL vmlinux 0x3755f990 gf128mul_init_64k_bbe -EXPORT_SYMBOL vmlinux 0x3763a9a2 sock_create_lite -EXPORT_SYMBOL vmlinux 0x37661f45 __mdiobus_write -EXPORT_SYMBOL vmlinux 0x37709d7a tcp_check_req EXPORT_SYMBOL vmlinux 0x37746fde ZSTD_initDStream EXPORT_SYMBOL vmlinux 0x377d8004 acpi_error EXPORT_SYMBOL vmlinux 0x3782d331 md_bitmap_start_sync EXPORT_SYMBOL vmlinux 0x378ed08a pci_write_config_byte -EXPORT_SYMBOL vmlinux 0x3794c747 udp_gro_complete -EXPORT_SYMBOL vmlinux 0x37a83827 tcp_make_synack +EXPORT_SYMBOL vmlinux 0x37abdafc inet_frag_reasm_finish EXPORT_SYMBOL vmlinux 0x37af99a1 set_capacity EXPORT_SYMBOL vmlinux 0x37b8b39e screen_info EXPORT_SYMBOL vmlinux 0x37befc70 jiffies_to_msecs +EXPORT_SYMBOL vmlinux 0x37d7d7ba xfrm_policy_delete EXPORT_SYMBOL vmlinux 0x37db8f19 dmi_get_date EXPORT_SYMBOL vmlinux 0x37fd6e90 __tracepoint_write_msr EXPORT_SYMBOL vmlinux 0x381a798a setup_max_cpus -EXPORT_SYMBOL vmlinux 0x3835e409 tcp_get_cookie_sock -EXPORT_SYMBOL vmlinux 0x383b9d28 flow_block_cb_alloc EXPORT_SYMBOL vmlinux 0x38468402 iov_iter_advance -EXPORT_SYMBOL vmlinux 0x38538a28 security_inode_notifysecctx EXPORT_SYMBOL vmlinux 0x3854774b kstrtoll -EXPORT_SYMBOL vmlinux 0x38862de2 phy_do_ioctl_running +EXPORT_SYMBOL vmlinux 0x386e56df dev_get_by_name EXPORT_SYMBOL vmlinux 0x38869d88 kstat EXPORT_SYMBOL vmlinux 0x388aa3c9 neigh_proc_dointvec_ms_jiffies EXPORT_SYMBOL vmlinux 0x3891ffc8 ecryptfs_fill_auth_tok EXPORT_SYMBOL vmlinux 0x389617b0 LZ4_decompress_fast_continue EXPORT_SYMBOL vmlinux 0x38a71b7e pci_free_resource_list EXPORT_SYMBOL vmlinux 0x38a9f7c5 in6addr_loopback -EXPORT_SYMBOL vmlinux 0x38c92d19 fifo_set_limit +EXPORT_SYMBOL vmlinux 0x38b9ad99 sock_no_getname +EXPORT_SYMBOL vmlinux 0x38bb4ef3 security_path_mknod +EXPORT_SYMBOL vmlinux 0x38bfdf85 dev_get_by_napi_id EXPORT_SYMBOL vmlinux 0x38cb506d vga_put -EXPORT_SYMBOL vmlinux 0x38d5e3a8 netdev_state_change EXPORT_SYMBOL vmlinux 0x38d7fea5 __cpuhp_setup_state_cpuslocked EXPORT_SYMBOL vmlinux 0x38e0cce5 freeze_bdev EXPORT_SYMBOL vmlinux 0x38e46431 mempool_exit -EXPORT_SYMBOL vmlinux 0x38eed138 rtnl_configure_link EXPORT_SYMBOL vmlinux 0x38fab4ef input_register_handle EXPORT_SYMBOL vmlinux 0x38fbccad __tracepoint_kfree EXPORT_SYMBOL vmlinux 0x39081193 __max_logical_packages -EXPORT_SYMBOL vmlinux 0x39187332 tcp_v4_conn_request EXPORT_SYMBOL vmlinux 0x392b1fea wait_for_completion_io EXPORT_SYMBOL vmlinux 0x39340463 dquot_acquire -EXPORT_SYMBOL vmlinux 0x393921d5 netdev_has_upper_dev_all_rcu EXPORT_SYMBOL vmlinux 0x3939f8f0 rfkill_pause_polling EXPORT_SYMBOL vmlinux 0x39461d6a in_egroup_p EXPORT_SYMBOL vmlinux 0x394a1e11 phy_sfp_attach EXPORT_SYMBOL vmlinux 0x3955fcf6 __kfifo_in_r +EXPORT_SYMBOL vmlinux 0x395e3f89 inet_csk_reqsk_queue_drop +EXPORT_SYMBOL vmlinux 0x397540ee xp_set_rxq_info EXPORT_SYMBOL vmlinux 0x3993c41f d_tmpfile EXPORT_SYMBOL vmlinux 0x399895c0 __SCK__tp_func_write_msr EXPORT_SYMBOL vmlinux 0x39991865 icmp_global_allow EXPORT_SYMBOL vmlinux 0x399ad043 __kfifo_dma_out_finish_r -EXPORT_SYMBOL vmlinux 0x39a2b35f __dev_set_mtu -EXPORT_SYMBOL vmlinux 0x39b13e83 sock_diag_put_filterinfo +EXPORT_SYMBOL vmlinux 0x39aaa1bf genphy_c37_read_status EXPORT_SYMBOL vmlinux 0x39b52d19 __bitmap_and EXPORT_SYMBOL vmlinux 0x39c30d09 fuse_dequeue_forget +EXPORT_SYMBOL vmlinux 0x39db8b82 tcp_v4_md5_hash_skb +EXPORT_SYMBOL vmlinux 0x39df6f18 flow_rule_match_ports EXPORT_SYMBOL vmlinux 0x39e3c030 do_trace_read_msr -EXPORT_SYMBOL vmlinux 0x39f02a20 inet_csk_destroy_sock -EXPORT_SYMBOL vmlinux 0x39f22a80 sock_gettstamp EXPORT_SYMBOL vmlinux 0x3a054e37 pagecache_write_begin EXPORT_SYMBOL vmlinux 0x3a0603ff nvm_unregister EXPORT_SYMBOL vmlinux 0x3a08475f platform_thermal_notify +EXPORT_SYMBOL vmlinux 0x3a0902b5 __cgroup_bpf_run_filter_sk EXPORT_SYMBOL vmlinux 0x3a099605 __get_user_nocheck_4 EXPORT_SYMBOL vmlinux 0x3a099e44 set_bdi_congested +EXPORT_SYMBOL vmlinux 0x3a0aa452 phy_validate_pause EXPORT_SYMBOL vmlinux 0x3a13f54a sgl_alloc -EXPORT_SYMBOL vmlinux 0x3a240c36 netdev_txq_to_tc EXPORT_SYMBOL vmlinux 0x3a2d1dfa rdmsr_safe_regs_on_cpu EXPORT_SYMBOL vmlinux 0x3a2ded8b nla_append EXPORT_SYMBOL vmlinux 0x3a2f6702 sg_alloc_table EXPORT_SYMBOL vmlinux 0x3a32839e intel_gtt_chipset_flush EXPORT_SYMBOL vmlinux 0x3a3b2c7f block_invalidatepage -EXPORT_SYMBOL vmlinux 0x3a44c0a3 neigh_carrier_down EXPORT_SYMBOL vmlinux 0x3a4f9d28 rng_is_initialized -EXPORT_SYMBOL vmlinux 0x3a5a985e xfrm_user_policy +EXPORT_SYMBOL vmlinux 0x3a8789f7 inetdev_by_index EXPORT_SYMBOL vmlinux 0x3a92b040 scsi_eh_prep_cmnd +EXPORT_SYMBOL vmlinux 0x3ab63da8 netlink_broadcast_filtered EXPORT_SYMBOL vmlinux 0x3ab7b1cc scsi_set_sense_field_pointer EXPORT_SYMBOL vmlinux 0x3aca0190 _raw_write_lock_irq -EXPORT_SYMBOL vmlinux 0x3acf5db7 flow_indr_dev_setup_offload EXPORT_SYMBOL vmlinux 0x3ad5cda3 lockref_get_not_zero EXPORT_SYMBOL vmlinux 0x3ad7a5d5 acpi_evaluate_reference EXPORT_SYMBOL vmlinux 0x3ada9e06 acpi_check_region -EXPORT_SYMBOL vmlinux 0x3aee2c10 tcp_ld_RTO_revert +EXPORT_SYMBOL vmlinux 0x3aec7fc4 sock_set_sndtimeo EXPORT_SYMBOL vmlinux 0x3af00829 crypto_sha1_update EXPORT_SYMBOL vmlinux 0x3afdd566 tty_driver_flush_buffer EXPORT_SYMBOL vmlinux 0x3aff3200 acpi_evaluate_object_typed EXPORT_SYMBOL vmlinux 0x3b029f48 acpi_install_fixed_event_handler -EXPORT_SYMBOL vmlinux 0x3b03e108 tcf_qevent_dump EXPORT_SYMBOL vmlinux 0x3b1b08f2 dquot_get_next_dqblk EXPORT_SYMBOL vmlinux 0x3b20fb95 dma_fence_remove_callback EXPORT_SYMBOL vmlinux 0x3b28fbab tty_port_free_xmit_buf -EXPORT_SYMBOL vmlinux 0x3b31e68d xfrm_replay_seqhi EXPORT_SYMBOL vmlinux 0x3b321462 LZ4_setStreamDecode +EXPORT_SYMBOL vmlinux 0x3b3ad970 dev_change_proto_down_reason EXPORT_SYMBOL vmlinux 0x3b3b2402 bio_integrity_prep -EXPORT_SYMBOL vmlinux 0x3b4944a0 dev_printk_emit +EXPORT_SYMBOL vmlinux 0x3b53b363 tcf_idrinfo_destroy EXPORT_SYMBOL vmlinux 0x3b573ebc jbd2_journal_dirty_metadata -EXPORT_SYMBOL vmlinux 0x3b636296 sock_set_priority EXPORT_SYMBOL vmlinux 0x3b64340a __tracepoint_mmap_lock_start_locking EXPORT_SYMBOL vmlinux 0x3b644591 __bitmap_shift_left EXPORT_SYMBOL vmlinux 0x3b6c41ea kstrtouint -EXPORT_SYMBOL vmlinux 0x3b7a3948 sock_kmalloc EXPORT_SYMBOL vmlinux 0x3b7c23d8 fbcon_update_vcs EXPORT_SYMBOL vmlinux 0x3b83610f cpu_sibling_map EXPORT_SYMBOL vmlinux 0x3b87e032 set_blocksize EXPORT_SYMBOL vmlinux 0x3b9144c9 acpi_get_current_resources -EXPORT_SYMBOL vmlinux 0x3b92fb40 register_gifconf EXPORT_SYMBOL vmlinux 0x3b9e5ae5 blk_mq_start_hw_queue +EXPORT_SYMBOL vmlinux 0x3ba8b4ab tcp_recvmsg +EXPORT_SYMBOL vmlinux 0x3bab0ec1 dev_set_mac_address +EXPORT_SYMBOL vmlinux 0x3bbff072 __skb_wait_for_more_packets EXPORT_SYMBOL vmlinux 0x3bc9a18a elv_rb_latter_request -EXPORT_SYMBOL vmlinux 0x3be4dca6 sock_init_data EXPORT_SYMBOL vmlinux 0x3be7643e security_xfrm_policy_free +EXPORT_SYMBOL vmlinux 0x3bf541da __inet_stream_connect EXPORT_SYMBOL vmlinux 0x3c1249f6 init_task EXPORT_SYMBOL vmlinux 0x3c185c61 page_put_link EXPORT_SYMBOL vmlinux 0x3c25cfd2 __x86_indirect_alt_jmp_r9 -EXPORT_SYMBOL vmlinux 0x3c358df9 skb_seq_read EXPORT_SYMBOL vmlinux 0x3c3fce39 __local_bh_enable_ip EXPORT_SYMBOL vmlinux 0x3c3ff9fd sprintf EXPORT_SYMBOL vmlinux 0x3c427f67 cpu_die_map EXPORT_SYMBOL vmlinux 0x3c4c688f pci_wake_from_d3 EXPORT_SYMBOL vmlinux 0x3c5eeb77 devm_gen_pool_create EXPORT_SYMBOL vmlinux 0x3c76c29f unregister_md_personality +EXPORT_SYMBOL vmlinux 0x3cc13187 __pskb_copy_fclone +EXPORT_SYMBOL vmlinux 0x3cc557a6 ipv6_dev_mc_dec EXPORT_SYMBOL vmlinux 0x3cc8e541 block_write_begin -EXPORT_SYMBOL vmlinux 0x3cde23cd xp_raw_get_data -EXPORT_SYMBOL vmlinux 0x3cdf50ea fget +EXPORT_SYMBOL vmlinux 0x3cca8b1c netdev_lower_get_next_private EXPORT_SYMBOL vmlinux 0x3ce1a662 d_set_fallthru EXPORT_SYMBOL vmlinux 0x3ce4ca6f disable_irq -EXPORT_SYMBOL vmlinux 0x3ce9e21a kernel_connect +EXPORT_SYMBOL vmlinux 0x3cf7c3e9 sock_gettstamp +EXPORT_SYMBOL vmlinux 0x3cf97a5b kernel_accept EXPORT_SYMBOL vmlinux 0x3d02cd70 dma_fence_signal_locked -EXPORT_SYMBOL vmlinux 0x3d047b28 tcf_exts_dump_stats EXPORT_SYMBOL vmlinux 0x3d098d97 call_usermodehelper_exec +EXPORT_SYMBOL vmlinux 0x3d0f008e mr_mfc_find_any_parent EXPORT_SYMBOL vmlinux 0x3d210724 gen_pool_dma_zalloc_align EXPORT_SYMBOL vmlinux 0x3d374da2 send_sig -EXPORT_SYMBOL vmlinux 0x3d429a11 dev_remove_offload -EXPORT_SYMBOL vmlinux 0x3d4e21c6 __neigh_for_each_release EXPORT_SYMBOL vmlinux 0x3d56e7b3 utf8_unload EXPORT_SYMBOL vmlinux 0x3d628a61 crypto_sha512_finup -EXPORT_SYMBOL vmlinux 0x3d67f155 phy_register_fixup_for_id +EXPORT_SYMBOL vmlinux 0x3d76b995 seg6_hmac_info_add EXPORT_SYMBOL vmlinux 0x3d9c4080 blk_mq_tagset_busy_iter EXPORT_SYMBOL vmlinux 0x3da171f9 pci_mem_start EXPORT_SYMBOL vmlinux 0x3dabf271 memcg_sockets_enabled_key EXPORT_SYMBOL vmlinux 0x3dac779a bpf_sk_lookup_enabled EXPORT_SYMBOL vmlinux 0x3dad9978 cancel_delayed_work -EXPORT_SYMBOL vmlinux 0x3db1375a eth_prepare_mac_addr_change EXPORT_SYMBOL vmlinux 0x3dc619d3 swake_up_locked EXPORT_SYMBOL vmlinux 0x3dcb88a0 irq_set_handler_data +EXPORT_SYMBOL vmlinux 0x3dd7abaa tcf_em_tree_dump EXPORT_SYMBOL vmlinux 0x3dd9b230 proc_dointvec_userhz_jiffies EXPORT_SYMBOL vmlinux 0x3ddc6c04 x86_bios_cpu_apicid -EXPORT_SYMBOL vmlinux 0x3de219f5 inet_confirm_addr +EXPORT_SYMBOL vmlinux 0x3de26512 vlan_ioctl_set EXPORT_SYMBOL vmlinux 0x3dfb86b9 resource_list_create_entry EXPORT_SYMBOL vmlinux 0x3dfc897c seq_hlist_start_head -EXPORT_SYMBOL vmlinux 0x3dfd5464 flow_rule_alloc -EXPORT_SYMBOL vmlinux 0x3e0050f2 poll_freewait -EXPORT_SYMBOL vmlinux 0x3e332977 netdev_adjacent_change_commit +EXPORT_SYMBOL vmlinux 0x3e0f3546 inet_rcv_saddr_equal EXPORT_SYMBOL vmlinux 0x3e36b28b vga_get EXPORT_SYMBOL vmlinux 0x3e3bad0a __tasklet_hi_schedule -EXPORT_SYMBOL vmlinux 0x3e4a8e2a skb_ensure_writable +EXPORT_SYMBOL vmlinux 0x3e4659cb xfrm_trans_queue_net EXPORT_SYMBOL vmlinux 0x3e586fc0 unlock_page EXPORT_SYMBOL vmlinux 0x3e625812 get_agp_version -EXPORT_SYMBOL vmlinux 0x3e80f2d4 phy_stop -EXPORT_SYMBOL vmlinux 0x3e814160 tcf_get_next_chain +EXPORT_SYMBOL vmlinux 0x3e82e692 vlan_vid_add EXPORT_SYMBOL vmlinux 0x3e8707f0 pci_bus_size_bridges EXPORT_SYMBOL vmlinux 0x3e9110fa __hw_addr_unsync -EXPORT_SYMBOL vmlinux 0x3e9b5e3a genphy_read_abilities EXPORT_SYMBOL vmlinux 0x3ea7f142 blk_mq_complete_request EXPORT_SYMBOL vmlinux 0x3ea8680b vfs_iocb_iter_write EXPORT_SYMBOL vmlinux 0x3ec15742 tty_hangup -EXPORT_SYMBOL vmlinux 0x3ee82642 dst_alloc EXPORT_SYMBOL vmlinux 0x3eeb2322 __wake_up -EXPORT_SYMBOL vmlinux 0x3eebdef6 skb_recv_datagram EXPORT_SYMBOL vmlinux 0x3ef4d76c pci_free_host_bridge EXPORT_SYMBOL vmlinux 0x3efe1703 phy_unregister_fixup_for_id +EXPORT_SYMBOL vmlinux 0x3f05babd security_path_mkdir EXPORT_SYMBOL vmlinux 0x3f0eabd2 xxh64_update -EXPORT_SYMBOL vmlinux 0x3f1ad7eb dst_release_immediate EXPORT_SYMBOL vmlinux 0x3f258ca9 register_mii_tstamp_controller -EXPORT_SYMBOL vmlinux 0x3f27c759 gro_cells_init EXPORT_SYMBOL vmlinux 0x3f3e2a0f agp_create_memory EXPORT_SYMBOL vmlinux 0x3f4547a7 put_unused_fd EXPORT_SYMBOL vmlinux 0x3f4bd846 gen_pool_first_fit_order_align -EXPORT_SYMBOL vmlinux 0x3f502a56 tcf_em_register +EXPORT_SYMBOL vmlinux 0x3f5f39fe iw_handler_set_spy EXPORT_SYMBOL vmlinux 0x3f63884c input_open_device +EXPORT_SYMBOL vmlinux 0x3f6bc9c8 dcb_ieee_getapp_prio_dscp_mask_map EXPORT_SYMBOL vmlinux 0x3f7d5fd1 cdc_parse_cdc_header EXPORT_SYMBOL vmlinux 0x3f89071b security_ib_pkey_access EXPORT_SYMBOL vmlinux 0x3f8a2905 cdev_set_parent EXPORT_SYMBOL vmlinux 0x3fae866f __devm_release_region -EXPORT_SYMBOL vmlinux 0x3fb793b9 __skb_gso_segment EXPORT_SYMBOL vmlinux 0x3fbbc3d1 find_get_pages_range_tag EXPORT_SYMBOL vmlinux 0x3fbf3c89 vme_slave_set +EXPORT_SYMBOL vmlinux 0x3fc9a094 km_policy_expired EXPORT_SYMBOL vmlinux 0x3fd46c76 blk_queue_chunk_sectors EXPORT_SYMBOL vmlinux 0x3fd78f3b register_chrdev_region EXPORT_SYMBOL vmlinux 0x3fdde774 end_buffer_read_sync EXPORT_SYMBOL vmlinux 0x3fe2ccbe memweight EXPORT_SYMBOL vmlinux 0x3ff1769f tty_schedule_flip -EXPORT_SYMBOL vmlinux 0x3ff49cf7 kfree_skb_partial EXPORT_SYMBOL vmlinux 0x4017845b blk_mq_free_tag_set -EXPORT_SYMBOL vmlinux 0x4045d147 mr_table_alloc +EXPORT_SYMBOL vmlinux 0x4039461a sk_net_capable +EXPORT_SYMBOL vmlinux 0x40455f42 inet_addr_type_table EXPORT_SYMBOL vmlinux 0x405103a0 pps_event EXPORT_SYMBOL vmlinux 0x4055a920 acpi_remove_fixed_event_handler -EXPORT_SYMBOL vmlinux 0x40799a3b mr_mfc_seq_idx +EXPORT_SYMBOL vmlinux 0x405d075b softnet_data +EXPORT_SYMBOL vmlinux 0x406d986d sock_set_reuseport +EXPORT_SYMBOL vmlinux 0x407ce952 ipmr_rule_default EXPORT_SYMBOL vmlinux 0x40973662 sysctl_udp_mem EXPORT_SYMBOL vmlinux 0x409873e3 tty_termios_baud_rate EXPORT_SYMBOL vmlinux 0x409a4339 thermal_cdev_update @@ -7455,42 +7443,42 @@ EXPORT_SYMBOL vmlinux 0x40d04664 console_trylock EXPORT_SYMBOL vmlinux 0x40d59096 unregister_restart_handler EXPORT_SYMBOL vmlinux 0x40d84a37 ZSTD_getFrameParams +EXPORT_SYMBOL vmlinux 0x41004da3 sock_recvmsg EXPORT_SYMBOL vmlinux 0x4110342e key_reject_and_link EXPORT_SYMBOL vmlinux 0x411f0c88 pci_biosrom_size EXPORT_SYMBOL vmlinux 0x411f323e dentry_path_raw -EXPORT_SYMBOL vmlinux 0x4120c93d skb_vlan_pop EXPORT_SYMBOL vmlinux 0x4127542b register_mii_timestamper -EXPORT_SYMBOL vmlinux 0x41363713 udp6_set_csum +EXPORT_SYMBOL vmlinux 0x412b435c security_binder_transfer_file EXPORT_SYMBOL vmlinux 0x4139d411 ihold EXPORT_SYMBOL vmlinux 0x413ed972 dma_unmap_resource EXPORT_SYMBOL vmlinux 0x41418547 vfs_getattr_nosec EXPORT_SYMBOL vmlinux 0x414245f1 generic_file_write_iter EXPORT_SYMBOL vmlinux 0x41482d8b strndup_user -EXPORT_SYMBOL vmlinux 0x4163e6aa skb_flow_get_icmp_tci +EXPORT_SYMBOL vmlinux 0x415f9ea7 skb_recv_datagram +EXPORT_SYMBOL vmlinux 0x416173b0 inet_csk_prepare_forced_close +EXPORT_SYMBOL vmlinux 0x41625874 flow_rule_match_cvlan EXPORT_SYMBOL vmlinux 0x416ee13f mmc_of_parse_voltage +EXPORT_SYMBOL vmlinux 0x41726b3b sk_alloc +EXPORT_SYMBOL vmlinux 0x417cafb2 flow_indr_dev_unregister EXPORT_SYMBOL vmlinux 0x4181d6ef phy_modify_paged_changed EXPORT_SYMBOL vmlinux 0x4183ac3f pcix_get_mmrbc EXPORT_SYMBOL vmlinux 0x4188d439 neigh_rand_reach_time EXPORT_SYMBOL vmlinux 0x41892132 fscrypt_encrypt_pagecache_blocks -EXPORT_SYMBOL vmlinux 0x418ac4c1 ppp_register_compressor EXPORT_SYMBOL vmlinux 0x4190cabc vme_unregister_bridge -EXPORT_SYMBOL vmlinux 0x4192f221 __skb_warn_lro_forwarding EXPORT_SYMBOL vmlinux 0x4199e790 mmc_gpiod_request_cd_irq -EXPORT_SYMBOL vmlinux 0x41a77636 tcp_timewait_state_process EXPORT_SYMBOL vmlinux 0x41b6553a configfs_depend_item_unlocked -EXPORT_SYMBOL vmlinux 0x41c530a5 sock_rfree -EXPORT_SYMBOL vmlinux 0x41d1ea0e sk_ns_capable EXPORT_SYMBOL vmlinux 0x41db6eb4 max8925_bulk_write EXPORT_SYMBOL vmlinux 0x41ea70ac scsi_scan_host EXPORT_SYMBOL vmlinux 0x41efdeaf radix_tree_lookup_slot +EXPORT_SYMBOL vmlinux 0x4203b28e phy_support_asym_pause EXPORT_SYMBOL vmlinux 0x420964e3 __nla_parse EXPORT_SYMBOL vmlinux 0x42160169 flush_workqueue -EXPORT_SYMBOL vmlinux 0x421c7436 tcf_classify EXPORT_SYMBOL vmlinux 0x4230a8d7 sg_nents_for_len EXPORT_SYMBOL vmlinux 0x4236c699 zpool_register_driver EXPORT_SYMBOL vmlinux 0x4238036f __i2c_transfer EXPORT_SYMBOL vmlinux 0x424256c7 from_kuid EXPORT_SYMBOL vmlinux 0x4248ae3c single_task_running +EXPORT_SYMBOL vmlinux 0x424acea6 phy_ethtool_get_wol EXPORT_SYMBOL vmlinux 0x424d3620 zlib_inflateIncomp EXPORT_SYMBOL vmlinux 0x425317f1 pci_set_power_state EXPORT_SYMBOL vmlinux 0x42578e80 acpi_get_type @@ -7499,199 +7487,198 @@ EXPORT_SYMBOL vmlinux 0x42674e22 generic_fadvise EXPORT_SYMBOL vmlinux 0x4270e2b5 __traceiter_spi_transfer_start EXPORT_SYMBOL vmlinux 0x427290e1 pcie_capability_clear_and_set_word +EXPORT_SYMBOL vmlinux 0x4272e7e2 dcb_ieee_getapp_mask EXPORT_SYMBOL vmlinux 0x427733a5 set_pages_wb -EXPORT_SYMBOL vmlinux 0x429bb709 skb_flow_dissect_ct +EXPORT_SYMBOL vmlinux 0x42abf646 skb_eth_push EXPORT_SYMBOL vmlinux 0x42b4fa9b jbd2_fc_begin_commit -EXPORT_SYMBOL vmlinux 0x42bc3a05 fwnode_irq_get EXPORT_SYMBOL vmlinux 0x42bed8d4 unix_gc_lock EXPORT_SYMBOL vmlinux 0x42ca86ad generic_pipe_buf_release EXPORT_SYMBOL vmlinux 0x42f1b900 fb_pad_unaligned_buffer EXPORT_SYMBOL vmlinux 0x42fbe263 pnp_device_detach EXPORT_SYMBOL vmlinux 0x4302d0eb free_pages -EXPORT_SYMBOL vmlinux 0x431dc365 flow_rule_match_ip +EXPORT_SYMBOL vmlinux 0x431637eb security_path_rename +EXPORT_SYMBOL vmlinux 0x431d321e ipv6_push_frag_opts EXPORT_SYMBOL vmlinux 0x431ec3a9 __nla_validate EXPORT_SYMBOL vmlinux 0x4336fcca ucs2_as_utf8 EXPORT_SYMBOL vmlinux 0x433cabfb acpi_decode_pld_buffer +EXPORT_SYMBOL vmlinux 0x433d36f2 nf_log_unregister EXPORT_SYMBOL vmlinux 0x4345796f simple_fill_super EXPORT_SYMBOL vmlinux 0x4351577a fb_parse_edid EXPORT_SYMBOL vmlinux 0x435397ce d_alloc -EXPORT_SYMBOL vmlinux 0x435f349a sk_net_capable EXPORT_SYMBOL vmlinux 0x43616217 proc_create_seq_private EXPORT_SYMBOL vmlinux 0x436af911 mmc_get_card -EXPORT_SYMBOL vmlinux 0x4376740d flow_rule_match_icmp +EXPORT_SYMBOL vmlinux 0x43744296 consume_skb EXPORT_SYMBOL vmlinux 0x437a0d6d __sock_tx_timestamp -EXPORT_SYMBOL vmlinux 0x43829dde sock_alloc +EXPORT_SYMBOL vmlinux 0x437ea48d tcp_sock_set_quickack EXPORT_SYMBOL vmlinux 0x438610bd security_tun_dev_alloc_security EXPORT_SYMBOL vmlinux 0x438b4909 vfs_dedupe_file_range_one +EXPORT_SYMBOL vmlinux 0x4390e3ca tcf_exts_dump_stats EXPORT_SYMBOL vmlinux 0x43910ba8 scsi_set_medium_removal -EXPORT_SYMBOL vmlinux 0x43a96cc5 xfrm_lookup +EXPORT_SYMBOL vmlinux 0x439b0c2c skb_copy_and_csum_bits EXPORT_SYMBOL vmlinux 0x43b18eb5 nosteal_pipe_buf_ops EXPORT_SYMBOL vmlinux 0x43b830d9 override_creds EXPORT_SYMBOL vmlinux 0x43ce89c6 md_check_no_bitmap EXPORT_SYMBOL vmlinux 0x43d22fb9 groups_alloc EXPORT_SYMBOL vmlinux 0x43d28664 pmem_sector_size EXPORT_SYMBOL vmlinux 0x43d3c021 make_bad_inode -EXPORT_SYMBOL vmlinux 0x43dac44a sk_dst_check -EXPORT_SYMBOL vmlinux 0x43e279a0 ppp_register_net_channel EXPORT_SYMBOL vmlinux 0x43e37816 __cpuhp_setup_state +EXPORT_SYMBOL vmlinux 0x43f53107 phy_get_pause EXPORT_SYMBOL vmlinux 0x43fd6226 nla_reserve EXPORT_SYMBOL vmlinux 0x442b544c __nla_put +EXPORT_SYMBOL vmlinux 0x4439f281 sock_kfree_s EXPORT_SYMBOL vmlinux 0x443eabfd follow_down_one EXPORT_SYMBOL vmlinux 0x44414ff2 iosf_mbi_unblock_punit_i2c_access EXPORT_SYMBOL vmlinux 0x44469a76 crc_ccitt_false_table EXPORT_SYMBOL vmlinux 0x444b1adf bio_add_pc_page -EXPORT_SYMBOL vmlinux 0x445d70db mini_qdisc_pair_swap EXPORT_SYMBOL vmlinux 0x4462d35e cpufreq_get_hw_max_freq -EXPORT_SYMBOL vmlinux 0x4481ff90 dev_uc_flush EXPORT_SYMBOL vmlinux 0x44876fe0 input_mt_report_pointer_emulation -EXPORT_SYMBOL vmlinux 0x448fa6b4 sock_common_setsockopt EXPORT_SYMBOL vmlinux 0x44902cff acpi_enable_event EXPORT_SYMBOL vmlinux 0x449ad0a7 memcmp -EXPORT_SYMBOL vmlinux 0x44a1f16b ip_sock_set_recverr EXPORT_SYMBOL vmlinux 0x44a6e90a irq_cpu_rmap_add EXPORT_SYMBOL vmlinux 0x44aaf30f tsc_khz EXPORT_SYMBOL vmlinux 0x44ced097 simple_get_link +EXPORT_SYMBOL vmlinux 0x44d2e36e inet_pton_with_scope EXPORT_SYMBOL vmlinux 0x44e9a829 match_token -EXPORT_SYMBOL vmlinux 0x44fd67a9 xp_dma_map EXPORT_SYMBOL vmlinux 0x45006cee default_red EXPORT_SYMBOL vmlinux 0x45081703 ec_get_handle EXPORT_SYMBOL vmlinux 0x451814f1 dquot_reclaim_space_nodirty -EXPORT_SYMBOL vmlinux 0x451b91df kernel_getpeername EXPORT_SYMBOL vmlinux 0x452ba683 ipv6_ext_hdr EXPORT_SYMBOL vmlinux 0x453c8403 pci_msi_enabled EXPORT_SYMBOL vmlinux 0x453d61b2 seq_put_decimal_ll -EXPORT_SYMBOL vmlinux 0x454d1531 nvmem_get_mac_address EXPORT_SYMBOL vmlinux 0x45535485 xxh32_update EXPORT_SYMBOL vmlinux 0x456f2d18 __tty_insert_flip_char EXPORT_SYMBOL vmlinux 0x456fa8fa set_cached_acl EXPORT_SYMBOL vmlinux 0x4578f528 __kfifo_to_user EXPORT_SYMBOL vmlinux 0x457c5f77 convert_tsc_ns_to_art EXPORT_SYMBOL vmlinux 0x45835552 filemap_fdatawait_range_keep_errors -EXPORT_SYMBOL vmlinux 0x459911de inet_sk_set_state +EXPORT_SYMBOL vmlinux 0x45a31417 skb_trim +EXPORT_SYMBOL vmlinux 0x45a6b5c1 __netlink_dump_start EXPORT_SYMBOL vmlinux 0x45c43954 request_key_tag EXPORT_SYMBOL vmlinux 0x45d1c971 devm_clk_get_optional EXPORT_SYMBOL vmlinux 0x45d246da node_to_cpumask_map EXPORT_SYMBOL vmlinux 0x45e8d7b5 native_write_cr0 +EXPORT_SYMBOL vmlinux 0x45f36846 tcf_chain_get_by_act +EXPORT_SYMBOL vmlinux 0x45f44525 xsk_clear_rx_need_wakeup EXPORT_SYMBOL vmlinux 0x45fbd56e nvm_end_io -EXPORT_SYMBOL vmlinux 0x4612abcc inet6_del_protocol +EXPORT_SYMBOL vmlinux 0x46140dad dcb_ieee_getapp_dscp_prio_mask_map EXPORT_SYMBOL vmlinux 0x461d16ca sg_nents +EXPORT_SYMBOL vmlinux 0x461fa734 vlan_dev_vlan_proto EXPORT_SYMBOL vmlinux 0x4625369f follow_up EXPORT_SYMBOL vmlinux 0x4629334c __preempt_count +EXPORT_SYMBOL vmlinux 0x462b04cc km_query EXPORT_SYMBOL vmlinux 0x463219fb tcp_hashinfo -EXPORT_SYMBOL vmlinux 0x46394c7c reuseport_add_sock EXPORT_SYMBOL vmlinux 0x4642d866 config_group_init EXPORT_SYMBOL vmlinux 0x465e24ff ucs2_utf8size -EXPORT_SYMBOL vmlinux 0x466b14ac inet_addr_type EXPORT_SYMBOL vmlinux 0x466c14a7 __delay EXPORT_SYMBOL vmlinux 0x467df16d netdev_rss_key_fill EXPORT_SYMBOL vmlinux 0x468c6054 input_set_min_poll_interval +EXPORT_SYMBOL vmlinux 0x4693d276 inet_addr_type EXPORT_SYMBOL vmlinux 0x469a6ec7 tcp_parse_md5sig_option +EXPORT_SYMBOL vmlinux 0x46a118b6 nf_ip_checksum EXPORT_SYMBOL vmlinux 0x46a42bbc param_get_int -EXPORT_SYMBOL vmlinux 0x46b1837a phy_ethtool_nway_reset +EXPORT_SYMBOL vmlinux 0x46a4ed86 phy_device_free EXPORT_SYMBOL vmlinux 0x46b793e4 pci_bus_assign_resources EXPORT_SYMBOL vmlinux 0x46b9d1b7 follow_pfn EXPORT_SYMBOL vmlinux 0x46c47fb6 __node_distance -EXPORT_SYMBOL vmlinux 0x46c7e989 security_binder_transfer_binder EXPORT_SYMBOL vmlinux 0x46ce428c acpi_register_debugger EXPORT_SYMBOL vmlinux 0x46cf10eb cachemode2protval -EXPORT_SYMBOL vmlinux 0x46e80565 mr_vif_seq_next EXPORT_SYMBOL vmlinux 0x46e9407c md_integrity_add_rdev EXPORT_SYMBOL vmlinux 0x46edea0e pci_write_config_word EXPORT_SYMBOL vmlinux 0x46f86a7c sync_inodes_sb -EXPORT_SYMBOL vmlinux 0x47127a36 skb_free_datagram EXPORT_SYMBOL vmlinux 0x4715a909 acpi_load_table EXPORT_SYMBOL vmlinux 0x4718f14a __cancel_dirty_page -EXPORT_SYMBOL vmlinux 0x472ec98d vlan_dev_vlan_proto EXPORT_SYMBOL vmlinux 0x473134b6 seq_escape EXPORT_SYMBOL vmlinux 0x47381863 find_inode_by_ino_rcu EXPORT_SYMBOL vmlinux 0x4740b3bc xen_arch_unregister_cpu EXPORT_SYMBOL vmlinux 0x47495bc6 proc_mkdir_mode EXPORT_SYMBOL vmlinux 0x47497804 dev_pm_opp_register_notifier +EXPORT_SYMBOL vmlinux 0x474b9d0a phy_queue_state_machine EXPORT_SYMBOL vmlinux 0x476c0f0c input_handler_for_each_handle EXPORT_SYMBOL vmlinux 0x47709e42 free_anon_bdev EXPORT_SYMBOL vmlinux 0x477be977 abort_creds EXPORT_SYMBOL vmlinux 0x47935855 splice_direct_to_actor EXPORT_SYMBOL vmlinux 0x47960bc4 proc_do_large_bitmap -EXPORT_SYMBOL vmlinux 0x479f322e kernel_sendmsg EXPORT_SYMBOL vmlinux 0x47a0cdcb mb_cache_entry_find_next -EXPORT_SYMBOL vmlinux 0x47b2c9e8 xfrm_dev_state_flush +EXPORT_SYMBOL vmlinux 0x47ad718a neigh_sysctl_register EXPORT_SYMBOL vmlinux 0x47b3d03d pin_user_pages_remote EXPORT_SYMBOL vmlinux 0x47b5a413 edac_mc_find EXPORT_SYMBOL vmlinux 0x47b6f791 iov_iter_copy_from_user_atomic EXPORT_SYMBOL vmlinux 0x47c20f8a refcount_dec_not_one EXPORT_SYMBOL vmlinux 0x47c65bfc unregister_inet6addr_validator_notifier -EXPORT_SYMBOL vmlinux 0x47c6a14f __kfree_skb EXPORT_SYMBOL vmlinux 0x47cfd825 kstrtouint_from_user EXPORT_SYMBOL vmlinux 0x47d8d301 __cond_resched_rwlock_read EXPORT_SYMBOL vmlinux 0x47db0120 jbd2_journal_clear_err -EXPORT_SYMBOL vmlinux 0x47f3f11f __sk_backlog_rcv -EXPORT_SYMBOL vmlinux 0x480f512f sock_alloc_send_skb EXPORT_SYMBOL vmlinux 0x48112d76 _raw_read_lock_irq EXPORT_SYMBOL vmlinux 0x48193639 acpi_lid_open EXPORT_SYMBOL vmlinux 0x482212d9 register_console EXPORT_SYMBOL vmlinux 0x4829cf6b fscrypt_enqueue_decrypt_work EXPORT_SYMBOL vmlinux 0x4841bdee strnchr -EXPORT_SYMBOL vmlinux 0x4844fb2e vlan_ioctl_set EXPORT_SYMBOL vmlinux 0x48476bcb intel_gtt_insert_page +EXPORT_SYMBOL vmlinux 0x48499250 put_cmsg EXPORT_SYMBOL vmlinux 0x484f6edf ktime_get_coarse_real_ts64 EXPORT_SYMBOL vmlinux 0x4859b8bb rtc_year_days EXPORT_SYMBOL vmlinux 0x486075c8 gen_pool_dma_alloc -EXPORT_SYMBOL vmlinux 0x48630138 ip_sock_set_pktinfo EXPORT_SYMBOL vmlinux 0x4871d75d clk_hw_register_clkdev -EXPORT_SYMBOL vmlinux 0x4890d7ea netdev_lower_get_next_private +EXPORT_SYMBOL vmlinux 0x4892e7f0 inet_listen EXPORT_SYMBOL vmlinux 0x489423c2 blkdev_issue_zeroout EXPORT_SYMBOL vmlinux 0x489836ce padata_alloc_shell EXPORT_SYMBOL vmlinux 0x489f6e0b rdma_dim +EXPORT_SYMBOL vmlinux 0x48a0cdfe netif_schedule_queue EXPORT_SYMBOL vmlinux 0x48a81d7e vfio_group_pin_pages EXPORT_SYMBOL vmlinux 0x48a91171 string_get_size EXPORT_SYMBOL vmlinux 0x48a96f12 alloc_file_pseudo EXPORT_SYMBOL vmlinux 0x48b73338 vfs_create EXPORT_SYMBOL vmlinux 0x48b99a13 vme_lm_free EXPORT_SYMBOL vmlinux 0x48c093fb _atomic_dec_and_lock_irqsave -EXPORT_SYMBOL vmlinux 0x48c7e69b inet_frags_fini EXPORT_SYMBOL vmlinux 0x48d50e79 amd_iommu_register_ppr_notifier EXPORT_SYMBOL vmlinux 0x48d5e3ae get_mm_exe_file EXPORT_SYMBOL vmlinux 0x48ef8f63 import_single_range +EXPORT_SYMBOL vmlinux 0x48f7ffc0 phy_ethtool_nway_reset +EXPORT_SYMBOL vmlinux 0x48fb981d dcb_setapp +EXPORT_SYMBOL vmlinux 0x490107ce __xfrm_route_forward EXPORT_SYMBOL vmlinux 0x49045426 icmp_err_convert +EXPORT_SYMBOL vmlinux 0x49174b73 xfrm_state_register_afinfo EXPORT_SYMBOL vmlinux 0x492ce922 bio_add_page EXPORT_SYMBOL vmlinux 0x492fbe27 pcie_port_service_register -EXPORT_SYMBOL vmlinux 0x493629d3 xp_dma_sync_for_device_slow +EXPORT_SYMBOL vmlinux 0x494d421a netdev_refcnt_read EXPORT_SYMBOL vmlinux 0x494e3393 vm_get_page_prot -EXPORT_SYMBOL vmlinux 0x4951a032 dev_add_offload EXPORT_SYMBOL vmlinux 0x49531f84 scsi_host_busy EXPORT_SYMBOL vmlinux 0x495e378d __pv_queued_spin_lock_slowpath EXPORT_SYMBOL vmlinux 0x4967e79f radix_tree_iter_resume EXPORT_SYMBOL vmlinux 0x4972ccba rproc_add EXPORT_SYMBOL vmlinux 0x498e9128 ZSTD_findDecompressedSize EXPORT_SYMBOL vmlinux 0x4991ed91 sget -EXPORT_SYMBOL vmlinux 0x499dcd2f tcf_idr_release EXPORT_SYMBOL vmlinux 0x499f0ecf nd_sb_checksum EXPORT_SYMBOL vmlinux 0x49b163b8 acpi_bus_scan -EXPORT_SYMBOL vmlinux 0x49b34ed0 km_state_expired EXPORT_SYMBOL vmlinux 0x49bb4d11 jbd2_journal_finish_inode_data_buffers EXPORT_SYMBOL vmlinux 0x49c83fec register_filesystem -EXPORT_SYMBOL vmlinux 0x49e09181 inet_rcv_saddr_equal EXPORT_SYMBOL vmlinux 0x49e1b1aa nvm_submit_io_sync -EXPORT_SYMBOL vmlinux 0x4a1e982f mdiobus_read -EXPORT_SYMBOL vmlinux 0x4a2bb41f mdiobus_is_registered_device +EXPORT_SYMBOL vmlinux 0x49e6740f security_socket_getpeersec_dgram +EXPORT_SYMBOL vmlinux 0x49f188a0 phy_free_interrupt +EXPORT_SYMBOL vmlinux 0x4a1f96db skb_set_owner_w +EXPORT_SYMBOL vmlinux 0x4a261de4 inet_recvmsg EXPORT_SYMBOL vmlinux 0x4a37d902 csum_and_copy_to_iter EXPORT_SYMBOL vmlinux 0x4a3ad70e wait_for_completion_timeout EXPORT_SYMBOL vmlinux 0x4a453f53 iowrite32 +EXPORT_SYMBOL vmlinux 0x4a4f7113 genphy_restart_aneg EXPORT_SYMBOL vmlinux 0x4a5230e0 vga_switcheroo_register_handler -EXPORT_SYMBOL vmlinux 0x4a59ea7f security_sock_graft +EXPORT_SYMBOL vmlinux 0x4a5270bf gro_cells_receive +EXPORT_SYMBOL vmlinux 0x4a5501e0 alloc_fcdev EXPORT_SYMBOL vmlinux 0x4a6f6a74 __mod_zone_page_state +EXPORT_SYMBOL vmlinux 0x4a7b37a6 phy_ethtool_ksettings_set EXPORT_SYMBOL vmlinux 0x4a7c906e nd_btt_version EXPORT_SYMBOL vmlinux 0x4a87746b dm_get_device EXPORT_SYMBOL vmlinux 0x4a885a59 agp_generic_free_by_type EXPORT_SYMBOL vmlinux 0x4a8a6949 get_random_bytes_arch EXPORT_SYMBOL vmlinux 0x4a96a8eb xxh32_digest EXPORT_SYMBOL vmlinux 0x4aa020fc pci_try_set_mwi +EXPORT_SYMBOL vmlinux 0x4aa0822e sock_rfree EXPORT_SYMBOL vmlinux 0x4abb7d10 cpu_rmap_update EXPORT_SYMBOL vmlinux 0x4ac85e6d __nla_reserve +EXPORT_SYMBOL vmlinux 0x4acf1d57 tcp_md5_hash_skb_data +EXPORT_SYMBOL vmlinux 0x4adb48fb xfrm_dst_ifdown EXPORT_SYMBOL vmlinux 0x4aea463f crc32_le_shift -EXPORT_SYMBOL vmlinux 0x4aee6e99 inet_register_protosw EXPORT_SYMBOL vmlinux 0x4af6ddf0 kstrtou16 -EXPORT_SYMBOL vmlinux 0x4af7bd12 __mdiobus_read EXPORT_SYMBOL vmlinux 0x4afb2238 add_wait_queue EXPORT_SYMBOL vmlinux 0x4afdf2f4 unload_nls EXPORT_SYMBOL vmlinux 0x4b085dbf agp3_generic_configure @@ -7702,15 +7689,16 @@ EXPORT_SYMBOL vmlinux 0x4b5f2232 t10_pi_type1_crc EXPORT_SYMBOL vmlinux 0x4b5fd49e dm_kcopyd_do_callback EXPORT_SYMBOL vmlinux 0x4b6df007 acpi_evaluate_reg +EXPORT_SYMBOL vmlinux 0x4b80f116 fifo_set_limit EXPORT_SYMBOL vmlinux 0x4b8469fc __lock_buffer EXPORT_SYMBOL vmlinux 0x4b8697b2 jbd2_journal_set_triggers -EXPORT_SYMBOL vmlinux 0x4b902b7c nexthop_bucket_set_hw_flags -EXPORT_SYMBOL vmlinux 0x4b9b7dac vlan_dev_vlan_id +EXPORT_SYMBOL vmlinux 0x4b8f2b93 gro_find_complete_by_type EXPORT_SYMBOL vmlinux 0x4bb92413 cred_fscmp EXPORT_SYMBOL vmlinux 0x4bcc2662 mempool_init_node EXPORT_SYMBOL vmlinux 0x4bd2fbfb rproc_coredump_set_elf_info EXPORT_SYMBOL vmlinux 0x4bdb0533 dquot_quota_on_mount EXPORT_SYMBOL vmlinux 0x4be29509 devm_register_reboot_notifier +EXPORT_SYMBOL vmlinux 0x4be6e6e9 put_cmsg_scm_timestamping64 EXPORT_SYMBOL vmlinux 0x4bef1c67 empty_name EXPORT_SYMBOL vmlinux 0x4bf53e3f fscrypt_setup_filename EXPORT_SYMBOL vmlinux 0x4c07a7e0 acpi_processor_unregister_performance @@ -7720,49 +7708,55 @@ EXPORT_SYMBOL vmlinux 0x4c282167 pcie_capability_clear_and_set_dword EXPORT_SYMBOL vmlinux 0x4c38d4e0 utf8_strncasecmp_folded EXPORT_SYMBOL vmlinux 0x4c3ee4ea forget_all_cached_acls +EXPORT_SYMBOL vmlinux 0x4c3fe7ad __hw_addr_ref_sync_dev +EXPORT_SYMBOL vmlinux 0x4c400774 eth_mac_addr EXPORT_SYMBOL vmlinux 0x4c416eb9 LZ4_decompress_fast +EXPORT_SYMBOL vmlinux 0x4c41ea21 sock_no_shutdown EXPORT_SYMBOL vmlinux 0x4c4532e3 vfs_setpos EXPORT_SYMBOL vmlinux 0x4c4ede74 rproc_detach +EXPORT_SYMBOL vmlinux 0x4c7129d0 unix_detach_fds EXPORT_SYMBOL vmlinux 0x4c75eac0 dm_table_event +EXPORT_SYMBOL vmlinux 0x4c796dba phy_mii_ioctl EXPORT_SYMBOL vmlinux 0x4c81e5c8 free_buffer_head +EXPORT_SYMBOL vmlinux 0x4c95a690 dev_mc_del_global EXPORT_SYMBOL vmlinux 0x4c9d28b0 phys_base EXPORT_SYMBOL vmlinux 0x4ca51b3e mpage_writepage +EXPORT_SYMBOL vmlinux 0x4ca790c4 netlink_ack EXPORT_SYMBOL vmlinux 0x4ca9175a vfs_fsync_range EXPORT_SYMBOL vmlinux 0x4cb48168 scsicam_bios_param EXPORT_SYMBOL vmlinux 0x4cba441d iwe_stream_add_event EXPORT_SYMBOL vmlinux 0x4cd5bc5e rdmsr_safe_regs -EXPORT_SYMBOL vmlinux 0x4d1fe751 tcp_parse_options +EXPORT_SYMBOL vmlinux 0x4cea3423 km_report EXPORT_SYMBOL vmlinux 0x4d285300 user_path_at_empty EXPORT_SYMBOL vmlinux 0x4d2c7133 acpi_info EXPORT_SYMBOL vmlinux 0x4d446ff1 configfs_unregister_default_group EXPORT_SYMBOL vmlinux 0x4d47bc59 scsi_eh_finish_cmd +EXPORT_SYMBOL vmlinux 0x4d6c7ea9 kernel_getpeername +EXPORT_SYMBOL vmlinux 0x4d775b3b dcb_getapp EXPORT_SYMBOL vmlinux 0x4d7f5bb3 blk_mq_requeue_request EXPORT_SYMBOL vmlinux 0x4d924f20 memremap EXPORT_SYMBOL vmlinux 0x4d9b652b rb_erase EXPORT_SYMBOL vmlinux 0x4db210e9 fs_context_for_mount EXPORT_SYMBOL vmlinux 0x4db74952 discard_new_inode -EXPORT_SYMBOL vmlinux 0x4dbe1902 register_netdevice_notifier_dev_net EXPORT_SYMBOL vmlinux 0x4dc5730b scsi_eh_restore_cmnd EXPORT_SYMBOL vmlinux 0x4dca08ee sync_file_get_fence +EXPORT_SYMBOL vmlinux 0x4dcffcbd ppp_output_wakeup EXPORT_SYMBOL vmlinux 0x4de995ec gen_pool_dma_alloc_algo EXPORT_SYMBOL vmlinux 0x4df02057 crc32_be EXPORT_SYMBOL vmlinux 0x4df2ea84 gen_estimator_read -EXPORT_SYMBOL vmlinux 0x4dfbd40c sock_cmsg_send +EXPORT_SYMBOL vmlinux 0x4e0eb221 phy_disconnect +EXPORT_SYMBOL vmlinux 0x4e1037e4 ipv6_chk_prefix EXPORT_SYMBOL vmlinux 0x4e1771c0 __test_set_page_writeback EXPORT_SYMBOL vmlinux 0x4e1a7f7b pci_remove_bus EXPORT_SYMBOL vmlinux 0x4e1b6b1a fscrypt_encrypt_block_inplace -EXPORT_SYMBOL vmlinux 0x4e1c70e4 neigh_app_ns EXPORT_SYMBOL vmlinux 0x4e201455 pci_irq_vector EXPORT_SYMBOL vmlinux 0x4e20bcf8 radix_tree_tag_set EXPORT_SYMBOL vmlinux 0x4e3567f7 match_int -EXPORT_SYMBOL vmlinux 0x4e401746 phy_mac_interrupt -EXPORT_SYMBOL vmlinux 0x4e4317a1 tcp_add_backlog EXPORT_SYMBOL vmlinux 0x4e483407 fs_context_for_reconfigure EXPORT_SYMBOL vmlinux 0x4e4bcc34 request_firmware_into_buf EXPORT_SYMBOL vmlinux 0x4e4f0f16 dma_fence_chain_find_seqno EXPORT_SYMBOL vmlinux 0x4e547048 __kmalloc_node_track_caller EXPORT_SYMBOL vmlinux 0x4e5ccd18 pci_add_new_bus -EXPORT_SYMBOL vmlinux 0x4e5ee0a0 napi_disable EXPORT_SYMBOL vmlinux 0x4e6539c6 open_with_fake_path EXPORT_SYMBOL vmlinux 0x4e68e9be rb_next_postorder EXPORT_SYMBOL vmlinux 0x4e6e4b41 radix_tree_delete @@ -7771,48 +7765,45 @@ EXPORT_SYMBOL vmlinux 0x4e864a39 vga_switcheroo_lock_ddc EXPORT_SYMBOL vmlinux 0x4e8991e0 i2c_smbus_xfer EXPORT_SYMBOL vmlinux 0x4e94b7f5 blk_put_queue +EXPORT_SYMBOL vmlinux 0x4e9a6fe1 ipv4_dst_check EXPORT_SYMBOL vmlinux 0x4e9b08b1 PDE_DATA EXPORT_SYMBOL vmlinux 0x4e9d8f1c __d_lookup_done EXPORT_SYMBOL vmlinux 0x4e9f7ec1 blk_rq_map_integrity_sg EXPORT_SYMBOL vmlinux 0x4ea25709 dql_reset EXPORT_SYMBOL vmlinux 0x4eada8f7 security_secid_to_secctx -EXPORT_SYMBOL vmlinux 0x4eba504c __ethtool_get_link_ksettings EXPORT_SYMBOL vmlinux 0x4ec54e78 bitmap_to_arr32 -EXPORT_SYMBOL vmlinux 0x4ed62d3c ip_frag_init EXPORT_SYMBOL vmlinux 0x4ee0ffa6 path_is_mountpoint EXPORT_SYMBOL vmlinux 0x4efb9097 device_add_disk -EXPORT_SYMBOL vmlinux 0x4f063f3a mdiobus_scan +EXPORT_SYMBOL vmlinux 0x4f031aa7 unix_destruct_scm +EXPORT_SYMBOL vmlinux 0x4f0be161 neigh_direct_output +EXPORT_SYMBOL vmlinux 0x4f1b28a0 __skb_free_datagram_locked EXPORT_SYMBOL vmlinux 0x4f1cd128 security_tun_dev_create -EXPORT_SYMBOL vmlinux 0x4f2173d8 nf_reinject EXPORT_SYMBOL vmlinux 0x4f2250ba rtc_tm_to_time64 -EXPORT_SYMBOL vmlinux 0x4f2d5bea sk_reset_timer -EXPORT_SYMBOL vmlinux 0x4f337e59 flow_rule_match_ipv4_addrs +EXPORT_SYMBOL vmlinux 0x4f28b593 tcp_timewait_state_process EXPORT_SYMBOL vmlinux 0x4f39e32d mod_node_page_state EXPORT_SYMBOL vmlinux 0x4f3c7a4b input_inject_event EXPORT_SYMBOL vmlinux 0x4f55166f acpi_set_current_resources EXPORT_SYMBOL vmlinux 0x4f55565f serio_reconnect -EXPORT_SYMBOL vmlinux 0x4f556072 skb_orphan_partial +EXPORT_SYMBOL vmlinux 0x4f6eeebb sock_alloc_send_skb EXPORT_SYMBOL vmlinux 0x4f711f84 intel_scu_ipc_dev_iowrite8 EXPORT_SYMBOL vmlinux 0x4f7c0407 twl6040_get_sysclk EXPORT_SYMBOL vmlinux 0x4f9cd25e fscrypt_decrypt_pagecache_blocks EXPORT_SYMBOL vmlinux 0x4fcc8ad2 ex_handler_uaccess EXPORT_SYMBOL vmlinux 0x4fdc6acd nonseekable_open -EXPORT_SYMBOL vmlinux 0x4fdd70d1 sock_recv_errqueue EXPORT_SYMBOL vmlinux 0x4fdee897 i8042_command EXPORT_SYMBOL vmlinux 0x4fe719b7 mipi_dsi_dcs_set_display_off +EXPORT_SYMBOL vmlinux 0x4fe9924d xfrm_state_lookup_byaddr EXPORT_SYMBOL vmlinux 0x50097088 security_tun_dev_free_security EXPORT_SYMBOL vmlinux 0x5009c71d glob_match -EXPORT_SYMBOL vmlinux 0x500c4638 skb_clone EXPORT_SYMBOL vmlinux 0x5021bd81 _raw_write_lock_irqsave EXPORT_SYMBOL vmlinux 0x5027bde2 acpi_acquire_mutex -EXPORT_SYMBOL vmlinux 0x504197b7 xfrm_input_unregister_afinfo -EXPORT_SYMBOL vmlinux 0x5059245d __sock_cmsg_send +EXPORT_SYMBOL vmlinux 0x5039fa1d neigh_parms_alloc +EXPORT_SYMBOL vmlinux 0x5053257d qdisc_watchdog_cancel EXPORT_SYMBOL vmlinux 0x50624917 sha1_init EXPORT_SYMBOL vmlinux 0x506dff1a __genradix_free +EXPORT_SYMBOL vmlinux 0x506e13d1 dev_remove_pack EXPORT_SYMBOL vmlinux 0x50719187 release_pages EXPORT_SYMBOL vmlinux 0x50751304 devm_pci_remap_cfg_resource -EXPORT_SYMBOL vmlinux 0x509327f8 security_sb_clone_mnt_opts -EXPORT_SYMBOL vmlinux 0x5094a961 skb_copy_bits EXPORT_SYMBOL vmlinux 0x509b64ea acpi_has_method EXPORT_SYMBOL vmlinux 0x50a4698c fb_videomode_to_modelist EXPORT_SYMBOL vmlinux 0x50b10751 pps_register_source @@ -7820,161 +7811,150 @@ EXPORT_SYMBOL vmlinux 0x50be748d security_ib_free_security EXPORT_SYMBOL vmlinux 0x50c1ea90 load_nls EXPORT_SYMBOL vmlinux 0x50cf7585 hex2bin -EXPORT_SYMBOL vmlinux 0x50d3b826 device_match_acpi_dev EXPORT_SYMBOL vmlinux 0x50d68377 arch_phys_wc_del EXPORT_SYMBOL vmlinux 0x50e46e81 fb_prepare_logo EXPORT_SYMBOL vmlinux 0x50e4a41f touchscreen_parse_properties +EXPORT_SYMBOL vmlinux 0x50e8168b tcf_exts_validate EXPORT_SYMBOL vmlinux 0x50f83e1d mfd_add_devices EXPORT_SYMBOL vmlinux 0x50f91491 __genradix_ptr EXPORT_SYMBOL vmlinux 0x5102a30b do_wait_intr_irq -EXPORT_SYMBOL vmlinux 0x51069bf2 ip_sock_set_tos EXPORT_SYMBOL vmlinux 0x515083bf acpi_release_mutex +EXPORT_SYMBOL vmlinux 0x515c1ced _dev_warn EXPORT_SYMBOL vmlinux 0x516358ca truncate_inode_pages EXPORT_SYMBOL vmlinux 0x51641162 opal_unlock_from_suspend +EXPORT_SYMBOL vmlinux 0x5168d90c kernel_sendpage_locked EXPORT_SYMBOL vmlinux 0x5182f5ae pci_ep_cfs_add_epf_group EXPORT_SYMBOL vmlinux 0x518b78cd input_get_poll_interval -EXPORT_SYMBOL vmlinux 0x518c7818 ppp_unregister_channel EXPORT_SYMBOL vmlinux 0x5192c36d pci_enable_ptm +EXPORT_SYMBOL vmlinux 0x519d1185 inet_sock_destruct EXPORT_SYMBOL vmlinux 0x51a511eb _raw_write_lock_bh +EXPORT_SYMBOL vmlinux 0x51b8e988 skb_flow_dissect_tunnel_info EXPORT_SYMBOL vmlinux 0x51bc347b tty_port_block_til_ready EXPORT_SYMBOL vmlinux 0x51be3d6d __put_page EXPORT_SYMBOL vmlinux 0x51c1ddb3 rproc_get_by_phandle -EXPORT_SYMBOL vmlinux 0x51c4a8ee ip6_dst_hoplimit EXPORT_SYMBOL vmlinux 0x51d12d4e acpi_pci_disabled +EXPORT_SYMBOL vmlinux 0x51dd1ffd __inet_hash EXPORT_SYMBOL vmlinux 0x51f298e0 intel_scu_ipc_dev_ioread8 EXPORT_SYMBOL vmlinux 0x51f46ead __check_sticky EXPORT_SYMBOL vmlinux 0x51f86a1a blk_limits_io_opt EXPORT_SYMBOL vmlinux 0x51fd4e93 __breadahead -EXPORT_SYMBOL vmlinux 0x5204d75c tcf_qevent_validate_change -EXPORT_SYMBOL vmlinux 0x5205174b inet_get_local_port_range +EXPORT_SYMBOL vmlinux 0x522012a5 security_path_unlink +EXPORT_SYMBOL vmlinux 0x523289d5 flow_rule_match_control EXPORT_SYMBOL vmlinux 0x52370eff blk_queue_max_discard_sectors EXPORT_SYMBOL vmlinux 0x523ec8e7 scsi_is_sdev_device -EXPORT_SYMBOL vmlinux 0x524cce6e neigh_lookup -EXPORT_SYMBOL vmlinux 0x52522554 tcf_register_action -EXPORT_SYMBOL vmlinux 0x525adab9 tcp_v4_do_rcv -EXPORT_SYMBOL vmlinux 0x52687c50 skb_queue_head EXPORT_SYMBOL vmlinux 0x526eef2c hdmi_vendor_infoframe_pack EXPORT_SYMBOL vmlinux 0x5273ba8a generic_delete_inode EXPORT_SYMBOL vmlinux 0x528fb1f0 read_cache_page EXPORT_SYMBOL vmlinux 0x52983a4f vme_master_write EXPORT_SYMBOL vmlinux 0x529b4bc5 clear_nlink -EXPORT_SYMBOL vmlinux 0x529c38fb icmpv6_ndo_send EXPORT_SYMBOL vmlinux 0x52c8ab8a scsi_device_set_state EXPORT_SYMBOL vmlinux 0x52cff532 drop_nlink EXPORT_SYMBOL vmlinux 0x52d1ca90 jbd2_journal_extend EXPORT_SYMBOL vmlinux 0x52d717da xz_dec_init EXPORT_SYMBOL vmlinux 0x52dcb85b __traceiter_kmalloc -EXPORT_SYMBOL vmlinux 0x52e17233 phy_connect_direct EXPORT_SYMBOL vmlinux 0x52ecbc75 crc_ccitt EXPORT_SYMBOL vmlinux 0x530b1e98 pm_suspend EXPORT_SYMBOL vmlinux 0x53126ecc __percpu_counter_sum EXPORT_SYMBOL vmlinux 0x531b604e __virt_addr_valid EXPORT_SYMBOL vmlinux 0x533206b5 sort_r EXPORT_SYMBOL vmlinux 0x5338184f ethtool_sprintf -EXPORT_SYMBOL vmlinux 0x534bf526 phy_start_aneg +EXPORT_SYMBOL vmlinux 0x53484edb tcp_mtup_init EXPORT_SYMBOL vmlinux 0x53569707 this_cpu_off -EXPORT_SYMBOL vmlinux 0x53686b4f ip6_route_me_harder -EXPORT_SYMBOL vmlinux 0x536fc319 dev_loopback_xmit -EXPORT_SYMBOL vmlinux 0x5385977d register_nexthop_notifier +EXPORT_SYMBOL vmlinux 0x53570c8d __ip_mc_inc_group EXPORT_SYMBOL vmlinux 0x53896a85 __traceiter_mmap_lock_start_locking -EXPORT_SYMBOL vmlinux 0x53a512a5 xfrm_policy_hash_rebuild -EXPORT_SYMBOL vmlinux 0x53a8028d inet6_unregister_protosw EXPORT_SYMBOL vmlinux 0x53b954a2 up_read EXPORT_SYMBOL vmlinux 0x53baee1e sg_alloc_table_from_pages EXPORT_SYMBOL vmlinux 0x53d5c57f rdmacg_uncharge EXPORT_SYMBOL vmlinux 0x53fa36d1 ZSTD_decompressBlock EXPORT_SYMBOL vmlinux 0x54125fbe iov_iter_get_pages_alloc EXPORT_SYMBOL vmlinux 0x54175c5f acpi_read_bit_register -EXPORT_SYMBOL vmlinux 0x541c7762 ppp_unregister_compressor -EXPORT_SYMBOL vmlinux 0x541f9070 lock_page_memcg -EXPORT_SYMBOL vmlinux 0x54230451 inet_csk_init_xmit_timers +EXPORT_SYMBOL vmlinux 0x542770b9 phy_register_fixup +EXPORT_SYMBOL vmlinux 0x542aeed2 sock_no_sendmsg_locked EXPORT_SYMBOL vmlinux 0x542be051 __x86_indirect_alt_jmp_rax EXPORT_SYMBOL vmlinux 0x542da302 register_md_cluster_operations EXPORT_SYMBOL vmlinux 0x543734e6 block_page_mkwrite EXPORT_SYMBOL vmlinux 0x543ef284 seq_hlist_start EXPORT_SYMBOL vmlinux 0x544076a2 ata_dev_printk -EXPORT_SYMBOL vmlinux 0x54576b2f __dynamic_dev_dbg +EXPORT_SYMBOL vmlinux 0x5447250a ip_output +EXPORT_SYMBOL vmlinux 0x545c1645 phy_ethtool_get_link_ksettings +EXPORT_SYMBOL vmlinux 0x54640553 ipv4_mtu +EXPORT_SYMBOL vmlinux 0x54656a7c netdev_class_remove_file_ns EXPORT_SYMBOL vmlinux 0x54665713 scsi_device_lookup_by_target -EXPORT_SYMBOL vmlinux 0x5466fc62 inet_frags_init -EXPORT_SYMBOL vmlinux 0x54683ea5 netdev_upper_dev_unlink -EXPORT_SYMBOL vmlinux 0x5476d963 phy_ethtool_get_sset_count EXPORT_SYMBOL vmlinux 0x547b0efd submit_bio_wait EXPORT_SYMBOL vmlinux 0x547d06ba devfreq_recommended_opp EXPORT_SYMBOL vmlinux 0x547e3344 acpi_disable -EXPORT_SYMBOL vmlinux 0x5489206e _dev_info EXPORT_SYMBOL vmlinux 0x549dc5c9 _copy_from_iter_full EXPORT_SYMBOL vmlinux 0x54b22bb1 __SCT__tp_func_mmap_lock_acquire_returned EXPORT_SYMBOL vmlinux 0x54c9576e ps2_cmd_aborted +EXPORT_SYMBOL vmlinux 0x54ced932 tcp_init_sock +EXPORT_SYMBOL vmlinux 0x54d0f7a1 tcf_idr_release +EXPORT_SYMBOL vmlinux 0x54d99b56 dev_mc_add_global EXPORT_SYMBOL vmlinux 0x54dddd19 readahead_expand EXPORT_SYMBOL vmlinux 0x54e324c4 blk_queue_io_min EXPORT_SYMBOL vmlinux 0x54e6fcdd net_enable_timestamp EXPORT_SYMBOL vmlinux 0x54ea6dfe xen_start_flags EXPORT_SYMBOL vmlinux 0x54eb2f45 filemap_fdatawrite EXPORT_SYMBOL vmlinux 0x5506b8f7 netlbl_bitmap_setbit -EXPORT_SYMBOL vmlinux 0x55121fbc __sk_dst_check +EXPORT_SYMBOL vmlinux 0x5516c55c tcp_mmap EXPORT_SYMBOL vmlinux 0x55170fd9 vfio_unpin_pages EXPORT_SYMBOL vmlinux 0x551bd071 __rb_erase_color -EXPORT_SYMBOL vmlinux 0x551f45fb xfrm_dst_ifdown EXPORT_SYMBOL vmlinux 0x553e048e pnp_request_card_device +EXPORT_SYMBOL vmlinux 0x5545cf14 __scm_destroy EXPORT_SYMBOL vmlinux 0x554ae3a4 irq_poll_sched +EXPORT_SYMBOL vmlinux 0x55579cb8 udp_gro_complete EXPORT_SYMBOL vmlinux 0x555c160c jbd2_journal_restart EXPORT_SYMBOL vmlinux 0x556422b3 ioremap_cache +EXPORT_SYMBOL vmlinux 0x5567391e skb_copy_datagram_from_iter EXPORT_SYMBOL vmlinux 0x556b5d62 __kfifo_dma_in_prepare_r EXPORT_SYMBOL vmlinux 0x556cca46 x86_apple_machine -EXPORT_SYMBOL vmlinux 0x558abdc9 udp_lib_setsockopt +EXPORT_SYMBOL vmlinux 0x5582ebb8 xfrm4_rcv +EXPORT_SYMBOL vmlinux 0x5583ea7f inet_sk_rx_dst_set +EXPORT_SYMBOL vmlinux 0x558afd86 flow_rule_match_basic EXPORT_SYMBOL vmlinux 0x558b281d aes_expandkey +EXPORT_SYMBOL vmlinux 0x558c748f vlan_vids_del_by_dev EXPORT_SYMBOL vmlinux 0x558f66e3 __SetPageMovable EXPORT_SYMBOL vmlinux 0x558fe7a0 mpage_writepages EXPORT_SYMBOL vmlinux 0x559e98ac devfreq_register_notifier EXPORT_SYMBOL vmlinux 0x55b57b1a pci_get_class EXPORT_SYMBOL vmlinux 0x55c6a237 generic_write_end -EXPORT_SYMBOL vmlinux 0x55cd70dc sock_from_file -EXPORT_SYMBOL vmlinux 0x55cfa733 inet_sock_destruct -EXPORT_SYMBOL vmlinux 0x55dc5d25 napi_get_frags EXPORT_SYMBOL vmlinux 0x55e31703 ethtool_convert_link_mode_to_legacy_u32 -EXPORT_SYMBOL vmlinux 0x55f03b33 ip6_dst_alloc EXPORT_SYMBOL vmlinux 0x55f95e07 ioremap_prot -EXPORT_SYMBOL vmlinux 0x5629450f dev_get_phys_port_id EXPORT_SYMBOL vmlinux 0x5635a60a vmalloc_user -EXPORT_SYMBOL vmlinux 0x56459158 nf_ip6_checksum EXPORT_SYMBOL vmlinux 0x56470118 __warn_printk EXPORT_SYMBOL vmlinux 0x564f7608 acpi_reconfig_notifier_register -EXPORT_SYMBOL vmlinux 0x56725044 ipv6_dev_mc_dec +EXPORT_SYMBOL vmlinux 0x567053ba skb_get_hash_perturb EXPORT_SYMBOL vmlinux 0x567566d5 agp_generic_remove_memory EXPORT_SYMBOL vmlinux 0x56802ae8 rps_cpu_mask -EXPORT_SYMBOL vmlinux 0x568837aa reuseport_attach_prog EXPORT_SYMBOL vmlinux 0x5689df91 dquot_free_inode EXPORT_SYMBOL vmlinux 0x569d5f8d put_devmap_managed_page EXPORT_SYMBOL vmlinux 0x56c8799d scsi_kunmap_atomic_sg -EXPORT_SYMBOL vmlinux 0x56fa5a7f dev_deactivate +EXPORT_SYMBOL vmlinux 0x56cd1927 unregister_netdevice_queue EXPORT_SYMBOL vmlinux 0x5718310c pnp_is_active EXPORT_SYMBOL vmlinux 0x57188aea blkdev_issue_discard EXPORT_SYMBOL vmlinux 0x574c2e74 bitmap_release_region -EXPORT_SYMBOL vmlinux 0x574d690e ip_do_fragment EXPORT_SYMBOL vmlinux 0x57575f08 dmaengine_put +EXPORT_SYMBOL vmlinux 0x575c0972 xfrm_spd_getinfo +EXPORT_SYMBOL vmlinux 0x57625cb1 security_unix_may_send EXPORT_SYMBOL vmlinux 0x576889d8 blk_queue_max_write_same_sectors -EXPORT_SYMBOL vmlinux 0x5781e809 fwnode_get_mac_address EXPORT_SYMBOL vmlinux 0x578543b0 nd_integrity_init EXPORT_SYMBOL vmlinux 0x578a408b ZSTD_initDCtx -EXPORT_SYMBOL vmlinux 0x578d56af __dev_kfree_skb_any EXPORT_SYMBOL vmlinux 0x57900416 gen_pool_fixed_alloc EXPORT_SYMBOL vmlinux 0x5792f848 strlcpy -EXPORT_SYMBOL vmlinux 0x579833cd xfrm_spd_getinfo -EXPORT_SYMBOL vmlinux 0x57af910f inet_ioctl +EXPORT_SYMBOL vmlinux 0x5796d4de dev_pre_changeaddr_notify EXPORT_SYMBOL vmlinux 0x57bc19d2 down_write EXPORT_SYMBOL vmlinux 0x57c5524e shrink_dcache_sb +EXPORT_SYMBOL vmlinux 0x57c56d63 tcf_exts_terse_dump EXPORT_SYMBOL vmlinux 0x57e1fdc7 kmem_cache_destroy +EXPORT_SYMBOL vmlinux 0x57fd82ff dev_mc_del EXPORT_SYMBOL vmlinux 0x5818fe3c posix_acl_from_mode EXPORT_SYMBOL vmlinux 0x581ea50d pci_bus_add_devices EXPORT_SYMBOL vmlinux 0x581f98da zlib_inflate EXPORT_SYMBOL vmlinux 0x582b6275 xfrm_if_unregister_cb -EXPORT_SYMBOL vmlinux 0x582f0edc mdiobus_unregister_device -EXPORT_SYMBOL vmlinux 0x5833d68a sock_i_uid EXPORT_SYMBOL vmlinux 0x5838f6c9 rtc_valid_tm EXPORT_SYMBOL vmlinux 0x585bf319 msi_desc_to_pci_dev EXPORT_SYMBOL vmlinux 0x587f22d7 devmap_managed_key +EXPORT_SYMBOL vmlinux 0x5880ff81 flow_rule_match_enc_ipv6_addrs EXPORT_SYMBOL vmlinux 0x58938485 serio_bus -EXPORT_SYMBOL vmlinux 0x58970954 dev_addr_add EXPORT_SYMBOL vmlinux 0x589b98e6 inode_dio_wait EXPORT_SYMBOL vmlinux 0x58aa35f9 simple_transaction_release EXPORT_SYMBOL vmlinux 0x58aa8e56 blk_get_queue @@ -7982,23 +7962,24 @@ EXPORT_SYMBOL vmlinux 0x58b4645c dev_close_many EXPORT_SYMBOL vmlinux 0x58b5208a lease_get_mtime EXPORT_SYMBOL vmlinux 0x58b73bc7 match_wildcard -EXPORT_SYMBOL vmlinux 0x58cba0c8 __skb_gro_checksum_complete EXPORT_SYMBOL vmlinux 0x58d49ef8 set_trace_device -EXPORT_SYMBOL vmlinux 0x58db8ae2 neigh_parms_release +EXPORT_SYMBOL vmlinux 0x58de34f4 tcp_stream_memory_free +EXPORT_SYMBOL vmlinux 0x58df09b2 eth_type_trans EXPORT_SYMBOL vmlinux 0x58e2f9ac con_set_default_unimap EXPORT_SYMBOL vmlinux 0x58e3306d bit_wait_io -EXPORT_SYMBOL vmlinux 0x58f3459f xfrm_state_insert EXPORT_SYMBOL vmlinux 0x59150823 super_setup_bdi -EXPORT_SYMBOL vmlinux 0x5918a295 flow_rule_match_enc_ipv6_addrs EXPORT_SYMBOL vmlinux 0x593c1bac __x86_indirect_thunk_rbx EXPORT_SYMBOL vmlinux 0x593edc4b cpu_tlbstate_shared +EXPORT_SYMBOL vmlinux 0x5940bb13 dev_close EXPORT_SYMBOL vmlinux 0x594bf15b ioport_map EXPORT_SYMBOL vmlinux 0x5953f108 __x86_indirect_alt_call_r10 -EXPORT_SYMBOL vmlinux 0x59552af7 xfrm_register_km EXPORT_SYMBOL vmlinux 0x59588850 vsscanf EXPORT_SYMBOL vmlinux 0x595d8002 hdmi_infoframe_pack EXPORT_SYMBOL vmlinux 0x595e01cc md_flush_request EXPORT_SYMBOL vmlinux 0x597338d9 pci_write_config_dword +EXPORT_SYMBOL vmlinux 0x597d0176 dev_activate +EXPORT_SYMBOL vmlinux 0x598173c6 audit_log +EXPORT_SYMBOL vmlinux 0x59885207 qdisc_put_unlocked EXPORT_SYMBOL vmlinux 0x59943ac4 param_set_long EXPORT_SYMBOL vmlinux 0x599fb41c kvmalloc_node EXPORT_SYMBOL vmlinux 0x59a2f0ee packing @@ -8006,165 +7987,163 @@ EXPORT_SYMBOL vmlinux 0x59b6b63e __SCK__tp_func_spi_transfer_stop EXPORT_SYMBOL vmlinux 0x59c3677c ns_capable EXPORT_SYMBOL vmlinux 0x59c50a19 tty_port_tty_get +EXPORT_SYMBOL vmlinux 0x59c832f4 udp6_set_csum +EXPORT_SYMBOL vmlinux 0x59cb5d4d __netif_schedule +EXPORT_SYMBOL vmlinux 0x59dd5fd1 dev_get_phys_port_name EXPORT_SYMBOL vmlinux 0x59f01a18 md_integrity_register EXPORT_SYMBOL vmlinux 0x5a0b73d0 zlib_deflateInit2 EXPORT_SYMBOL vmlinux 0x5a1964a9 __SCK__tp_func_dma_fence_emit EXPORT_SYMBOL vmlinux 0x5a290250 hdmi_drm_infoframe_pack_only -EXPORT_SYMBOL vmlinux 0x5a3a5ac8 inet_listen EXPORT_SYMBOL vmlinux 0x5a44f8cb __crypto_memneq -EXPORT_SYMBOL vmlinux 0x5a482ddb __dynamic_ibdev_dbg EXPORT_SYMBOL vmlinux 0x5a4896a8 __put_user_2 EXPORT_SYMBOL vmlinux 0x5a4d313e gf128mul_4k_lle EXPORT_SYMBOL vmlinux 0x5a5a2271 __cpu_online_mask -EXPORT_SYMBOL vmlinux 0x5a613940 seg6_hmac_info_add EXPORT_SYMBOL vmlinux 0x5a7cf2a6 rdmacg_try_charge EXPORT_SYMBOL vmlinux 0x5a7d150c pci_restore_state -EXPORT_SYMBOL vmlinux 0x5a7facbe xfrm_state_add EXPORT_SYMBOL vmlinux 0x5a8060a0 request_firmware EXPORT_SYMBOL vmlinux 0x5a8ae15a ZSTD_initDDict EXPORT_SYMBOL vmlinux 0x5a921311 strncmp EXPORT_SYMBOL vmlinux 0x5a9f5c57 dquot_load_quota_inode +EXPORT_SYMBOL vmlinux 0x5aa3e646 inet_unregister_protosw +EXPORT_SYMBOL vmlinux 0x5aa49598 __netdev_notify_peers +EXPORT_SYMBOL vmlinux 0x5acf0867 netif_rx_any_context EXPORT_SYMBOL vmlinux 0x5ad2d9d8 pcie_capability_write_dword -EXPORT_SYMBOL vmlinux 0x5ad5c992 nf_register_queue_handler EXPORT_SYMBOL vmlinux 0x5ad7d9ee key_type_keyring EXPORT_SYMBOL vmlinux 0x5ae1154b __traceiter_kfree EXPORT_SYMBOL vmlinux 0x5ae514d5 ps2_sendbyte EXPORT_SYMBOL vmlinux 0x5aeef80c mipi_dsi_dcs_set_tear_off -EXPORT_SYMBOL vmlinux 0x5af67699 phy_attach EXPORT_SYMBOL vmlinux 0x5afaf9a6 pcie_port_service_unregister -EXPORT_SYMBOL vmlinux 0x5afb8abe mr_mfc_seq_next -EXPORT_SYMBOL vmlinux 0x5b00472d phy_mii_ioctl +EXPORT_SYMBOL vmlinux 0x5b04fdd6 inet_csk_clear_xmit_timers EXPORT_SYMBOL vmlinux 0x5b06af05 get_unmapped_area EXPORT_SYMBOL vmlinux 0x5b0a5475 __post_watch_notification -EXPORT_SYMBOL vmlinux 0x5b0fc6a1 xfrm_unregister_km EXPORT_SYMBOL vmlinux 0x5b2f27fb do_wait_intr EXPORT_SYMBOL vmlinux 0x5b35a5b3 padata_free EXPORT_SYMBOL vmlinux 0x5b36d5dd utf8agemax EXPORT_SYMBOL vmlinux 0x5b3e282f xa_store -EXPORT_SYMBOL vmlinux 0x5b480af2 phy_start_cable_test_tdr +EXPORT_SYMBOL vmlinux 0x5b4cee4d __napi_schedule_irqoff EXPORT_SYMBOL vmlinux 0x5b56860c vm_munmap -EXPORT_SYMBOL vmlinux 0x5b574bc4 tcf_get_next_proto EXPORT_SYMBOL vmlinux 0x5b58397d vfs_mknod EXPORT_SYMBOL vmlinux 0x5b641283 arch_phys_wc_add EXPORT_SYMBOL vmlinux 0x5b6c7601 get_tree_single EXPORT_SYMBOL vmlinux 0x5b89836e dma_sync_sg_for_device -EXPORT_SYMBOL vmlinux 0x5b8b0272 netpoll_print_options EXPORT_SYMBOL vmlinux 0x5b95f3b5 component_match_add_release EXPORT_SYMBOL vmlinux 0x5bb3a935 devm_nvmem_unregister EXPORT_SYMBOL vmlinux 0x5bc1604d devm_ioremap EXPORT_SYMBOL vmlinux 0x5bd4ff88 flow_action_cookie_create EXPORT_SYMBOL vmlinux 0x5bdf1153 devm_mfd_add_devices EXPORT_SYMBOL vmlinux 0x5be63c5b crc32c_csum_stub -EXPORT_SYMBOL vmlinux 0x5bff6461 skb_tunnel_check_pmtu +EXPORT_SYMBOL vmlinux 0x5bf1e722 phy_loopback EXPORT_SYMBOL vmlinux 0x5c0cd51a finish_open +EXPORT_SYMBOL vmlinux 0x5c13bf5d inet6_del_offload EXPORT_SYMBOL vmlinux 0x5c1803fc dma_sync_single_for_device EXPORT_SYMBOL vmlinux 0x5c26a53b wait_for_completion_io_timeout EXPORT_SYMBOL vmlinux 0x5c33b51d vfs_fileattr_set +EXPORT_SYMBOL vmlinux 0x5c33e435 udp_pre_connect EXPORT_SYMBOL vmlinux 0x5c3c7387 kstrtoull EXPORT_SYMBOL vmlinux 0x5c3e5dea ns_capable_setid -EXPORT_SYMBOL vmlinux 0x5c4995a6 security_path_mknod -EXPORT_SYMBOL vmlinux 0x5c52c8db phy_start -EXPORT_SYMBOL vmlinux 0x5c64aa32 udp_skb_destructor -EXPORT_SYMBOL vmlinux 0x5c7c9fcc unix_detach_fds +EXPORT_SYMBOL vmlinux 0x5c3ed2a6 sk_mc_loop +EXPORT_SYMBOL vmlinux 0x5c496385 dev_get_phys_port_id +EXPORT_SYMBOL vmlinux 0x5c797dbe gnet_stats_copy_app EXPORT_SYMBOL vmlinux 0x5c8574d1 jbd2_complete_transaction EXPORT_SYMBOL vmlinux 0x5cb7fb36 __x86_indirect_alt_jmp_r12 EXPORT_SYMBOL vmlinux 0x5cd095de __mark_inode_dirty -EXPORT_SYMBOL vmlinux 0x5ce7365d security_sctp_assoc_request EXPORT_SYMBOL vmlinux 0x5cf53ce2 input_free_minor EXPORT_SYMBOL vmlinux 0x5cfadb39 ps2_begin_command EXPORT_SYMBOL vmlinux 0x5cfb26a0 acpi_enter_sleep_state -EXPORT_SYMBOL vmlinux 0x5cfd5089 kernel_sendmsg_locked -EXPORT_SYMBOL vmlinux 0x5d0b0ca3 put_cmsg -EXPORT_SYMBOL vmlinux 0x5d10d970 xsk_tx_peek_desc EXPORT_SYMBOL vmlinux 0x5d13f4b3 mmc_gpio_set_cd_isr -EXPORT_SYMBOL vmlinux 0x5d16701b dev_get_flags +EXPORT_SYMBOL vmlinux 0x5d142cb6 netif_set_xps_queue +EXPORT_SYMBOL vmlinux 0x5d181ba7 netpoll_cleanup EXPORT_SYMBOL vmlinux 0x5d1ad11a __cleancache_put_page EXPORT_SYMBOL vmlinux 0x5d259b29 rproc_coredump_add_segment -EXPORT_SYMBOL vmlinux 0x5d326262 nexthop_res_grp_activity_update -EXPORT_SYMBOL vmlinux 0x5d344774 phy_ethtool_get_wol +EXPORT_SYMBOL vmlinux 0x5d3512af __dynamic_dev_dbg EXPORT_SYMBOL vmlinux 0x5d3d6ea1 simple_empty +EXPORT_SYMBOL vmlinux 0x5d45b97a tcf_get_next_proto EXPORT_SYMBOL vmlinux 0x5d49aabc init_wait_var_entry -EXPORT_SYMBOL vmlinux 0x5d7dcf17 netpoll_send_udp EXPORT_SYMBOL vmlinux 0x5d812d01 simple_open EXPORT_SYMBOL vmlinux 0x5dc220b3 param_ops_bool -EXPORT_SYMBOL vmlinux 0x5dc90d3a __skb_checksum -EXPORT_SYMBOL vmlinux 0x5dcd634b __skb_try_recv_datagram EXPORT_SYMBOL vmlinux 0x5dda2663 vme_slot_num +EXPORT_SYMBOL vmlinux 0x5de42262 napi_disable EXPORT_SYMBOL vmlinux 0x5de57376 scsi_compat_ioctl -EXPORT_SYMBOL vmlinux 0x5df17c83 vlan_filter_push_vids EXPORT_SYMBOL vmlinux 0x5dfbcd06 mipi_dsi_dcs_set_pixel_format EXPORT_SYMBOL vmlinux 0x5dffb495 ZSTD_decompress_usingDDict EXPORT_SYMBOL vmlinux 0x5e06bc5c refcount_dec_and_lock EXPORT_SYMBOL vmlinux 0x5e0ccb9f sha1_transform EXPORT_SYMBOL vmlinux 0x5e217f07 scsi_target_quiesce +EXPORT_SYMBOL vmlinux 0x5e254a37 xfrm_policy_walk EXPORT_SYMBOL vmlinux 0x5e332b52 __var_waitqueue EXPORT_SYMBOL vmlinux 0x5e373fb4 gf128mul_64k_bbe -EXPORT_SYMBOL vmlinux 0x5e46f623 kernel_sendpage +EXPORT_SYMBOL vmlinux 0x5e52fc9a ethtool_frag_size_to_mult EXPORT_SYMBOL vmlinux 0x5e855e56 gen_pool_first_fit_align +EXPORT_SYMBOL vmlinux 0x5e8a7fa0 gro_cells_init EXPORT_SYMBOL vmlinux 0x5e8b95b8 md_finish_reshape +EXPORT_SYMBOL vmlinux 0x5e8e8ba7 tcp_time_wait EXPORT_SYMBOL vmlinux 0x5e8e9a8f lookup_one_len +EXPORT_SYMBOL vmlinux 0x5e958c4f skb_vlan_pop EXPORT_SYMBOL vmlinux 0x5e95b1cd current_umask EXPORT_SYMBOL vmlinux 0x5e96aa0c param_ops_ulong EXPORT_SYMBOL vmlinux 0x5ea6a473 d_move EXPORT_SYMBOL vmlinux 0x5ea803e9 mmc_command_done EXPORT_SYMBOL vmlinux 0x5eb24829 dm_shift_arg -EXPORT_SYMBOL vmlinux 0x5ec48c15 skb_put +EXPORT_SYMBOL vmlinux 0x5eb5c21d udp_ioctl EXPORT_SYMBOL vmlinux 0x5ec4aee6 put_sg_io_hdr +EXPORT_SYMBOL vmlinux 0x5ec6aeb4 ipv6_mc_check_mld EXPORT_SYMBOL vmlinux 0x5ed040b0 pm_set_vt_switch EXPORT_SYMBOL vmlinux 0x5ed2969e string_escape_mem_ascii +EXPORT_SYMBOL vmlinux 0x5ed6ee2a tcp_read_sock EXPORT_SYMBOL vmlinux 0x5ed90adc int_to_scsilun EXPORT_SYMBOL vmlinux 0x5ee16721 flow_get_u32_src EXPORT_SYMBOL vmlinux 0x5ee619b3 max8998_write_reg -EXPORT_SYMBOL vmlinux 0x5ee80b86 inet_bind +EXPORT_SYMBOL vmlinux 0x5eea1526 tcp_create_openreq_child +EXPORT_SYMBOL vmlinux 0x5eeb5970 reuseport_detach_prog +EXPORT_SYMBOL vmlinux 0x5ef05798 security_sock_rcv_skb EXPORT_SYMBOL vmlinux 0x5ef3dbbb pci_get_subsys EXPORT_SYMBOL vmlinux 0x5ef6a672 gen_pool_for_each_chunk -EXPORT_SYMBOL vmlinux 0x5ef7b73d ppp_register_channel EXPORT_SYMBOL vmlinux 0x5efde8e6 proc_doulongvec_ms_jiffies_minmax EXPORT_SYMBOL vmlinux 0x5effdcd0 vga_switcheroo_init_domain_pm_ops EXPORT_SYMBOL vmlinux 0x5f098b2a in6addr_interfacelocal_allrouters -EXPORT_SYMBOL vmlinux 0x5f267dd7 rtnl_set_sk_err EXPORT_SYMBOL vmlinux 0x5f3757fc __tracepoint_kmalloc_node +EXPORT_SYMBOL vmlinux 0x5f4c25d4 dst_release EXPORT_SYMBOL vmlinux 0x5f56663b rdmsrl_on_cpu -EXPORT_SYMBOL vmlinux 0x5f6aec9d netif_rx EXPORT_SYMBOL vmlinux 0x5f6b889c rproc_va_to_pa EXPORT_SYMBOL vmlinux 0x5f772715 pci_read_config_byte -EXPORT_SYMBOL vmlinux 0x5f7f4342 security_inode_copy_up +EXPORT_SYMBOL vmlinux 0x5f7ff53c tcp_check_req EXPORT_SYMBOL vmlinux 0x5f93525c acpi_extract_package EXPORT_SYMBOL vmlinux 0x5f9369f6 param_ops_hexint +EXPORT_SYMBOL vmlinux 0x5f95178d __ip_dev_find EXPORT_SYMBOL vmlinux 0x5f99383a ioread64_hi_lo EXPORT_SYMBOL vmlinux 0x5fc67252 ioread16_rep +EXPORT_SYMBOL vmlinux 0x5fc6938f mr_mfc_seq_next EXPORT_SYMBOL vmlinux 0x5fc72f0e alloc_pages_exact EXPORT_SYMBOL vmlinux 0x5fcb3d50 dm_unregister_target EXPORT_SYMBOL vmlinux 0x5fd120b9 pci_enable_msi -EXPORT_SYMBOL vmlinux 0x5fd8d3c5 fib_notifier_ops_register +EXPORT_SYMBOL vmlinux 0x5fd49522 sock_wfree +EXPORT_SYMBOL vmlinux 0x5fd75f28 tcf_get_next_chain EXPORT_SYMBOL vmlinux 0x5fe13529 __SCT__tp_func_spi_transfer_start +EXPORT_SYMBOL vmlinux 0x5fe5e5ad genl_notify EXPORT_SYMBOL vmlinux 0x5fe675d2 md_bitmap_sync_with_cluster EXPORT_SYMBOL vmlinux 0x5ff51b8d seq_put_decimal_ull -EXPORT_SYMBOL vmlinux 0x5ff56d27 iw_handler_set_thrspy EXPORT_SYMBOL vmlinux 0x5ff9eb0e lockref_mark_dead EXPORT_SYMBOL vmlinux 0x6005047d devm_pci_remap_cfgspace EXPORT_SYMBOL vmlinux 0x6005c351 zpool_has_pool EXPORT_SYMBOL vmlinux 0x600683d3 do_unblank_screen EXPORT_SYMBOL vmlinux 0x600e3f01 ata_port_printk EXPORT_SYMBOL vmlinux 0x601f665f dm_io_client_create -EXPORT_SYMBOL vmlinux 0x6020520c skb_dump EXPORT_SYMBOL vmlinux 0x60352082 register_inet6addr_notifier EXPORT_SYMBOL vmlinux 0x605790dc fiemap_fill_next_extent -EXPORT_SYMBOL vmlinux 0x6066ca57 xfrm_policy_unregister_afinfo EXPORT_SYMBOL vmlinux 0x606d070b ww_mutex_lock_interruptible EXPORT_SYMBOL vmlinux 0x60776b95 agp_generic_alloc_by_type EXPORT_SYMBOL vmlinux 0x608741b5 __init_swait_queue_head -EXPORT_SYMBOL vmlinux 0x608949aa udp_seq_start EXPORT_SYMBOL vmlinux 0x6091b333 unregister_chrdev_region EXPORT_SYMBOL vmlinux 0x609bcd98 in6_pton EXPORT_SYMBOL vmlinux 0x609f1c7e synchronize_net EXPORT_SYMBOL vmlinux 0x60a32ea9 pm_power_off EXPORT_SYMBOL vmlinux 0x60b3071f neigh_proc_dointvec -EXPORT_SYMBOL vmlinux 0x60c202b6 dcb_setapp +EXPORT_SYMBOL vmlinux 0x60bbfef8 vlan_filter_drop_vids EXPORT_SYMBOL vmlinux 0x60d8ab30 vme_lm_get -EXPORT_SYMBOL vmlinux 0x60fdb0e0 tcp_read_sock +EXPORT_SYMBOL vmlinux 0x60e50230 skb_prepare_seq_read EXPORT_SYMBOL vmlinux 0x61073e4a acpi_os_map_generic_address EXPORT_SYMBOL vmlinux 0x6128b5fc __printk_ratelimit +EXPORT_SYMBOL vmlinux 0x612a76bf inet_del_offload EXPORT_SYMBOL vmlinux 0x61407a47 scaled_ppm_to_ppb EXPORT_SYMBOL vmlinux 0x615306a5 devm_devfreq_register_opp_notifier EXPORT_SYMBOL vmlinux 0x615911d7 __bitmap_set @@ -8172,84 +8151,90 @@ EXPORT_SYMBOL vmlinux 0x6167e72c vmalloc_no_huge EXPORT_SYMBOL vmlinux 0x616a8e8a pnp_activate_dev EXPORT_SYMBOL vmlinux 0x616dcade simple_dentry_operations +EXPORT_SYMBOL vmlinux 0x616e88f3 netdev_set_sb_channel EXPORT_SYMBOL vmlinux 0x617c452b queued_read_lock_slowpath EXPORT_SYMBOL vmlinux 0x6185b747 radix_tree_gang_lookup_tag EXPORT_SYMBOL vmlinux 0x618911fc numa_node +EXPORT_SYMBOL vmlinux 0x618fc017 iterate_fd +EXPORT_SYMBOL vmlinux 0x6192b06b inet_select_addr +EXPORT_SYMBOL vmlinux 0x619348a6 netif_receive_skb EXPORT_SYMBOL vmlinux 0x619cb7dd simple_read_from_buffer +EXPORT_SYMBOL vmlinux 0x619d0b7c register_gifconf EXPORT_SYMBOL vmlinux 0x619dfcdc intel_scu_ipc_dev_readv +EXPORT_SYMBOL vmlinux 0x61a128d5 inet_dev_addr_type +EXPORT_SYMBOL vmlinux 0x61a5ef45 phy_do_ioctl EXPORT_SYMBOL vmlinux 0x61aa72b0 f_setown +EXPORT_SYMBOL vmlinux 0x61b53f53 security_socket_socketpair EXPORT_SYMBOL vmlinux 0x61b7b126 simple_strtoull EXPORT_SYMBOL vmlinux 0x61b7fb86 bio_integrity_alloc +EXPORT_SYMBOL vmlinux 0x61d9a4c3 tcp_req_err EXPORT_SYMBOL vmlinux 0x61e272c9 sha256_final -EXPORT_SYMBOL vmlinux 0x61e8d688 ip_route_input_noref +EXPORT_SYMBOL vmlinux 0x61e3eed9 seg6_hmac_validate_skb EXPORT_SYMBOL vmlinux 0x61ea189b fb_pad_aligned_buffer +EXPORT_SYMBOL vmlinux 0x61fdf98d skb_checksum_setup +EXPORT_SYMBOL vmlinux 0x6207a56d dev_get_port_parent_id +EXPORT_SYMBOL vmlinux 0x620ba59f ip6_dst_hoplimit EXPORT_SYMBOL vmlinux 0x6214aef2 cpufreq_unregister_notifier EXPORT_SYMBOL vmlinux 0x6226b9fa machine_to_phys_mapping EXPORT_SYMBOL vmlinux 0x6228c21f smp_call_function_single EXPORT_SYMBOL vmlinux 0x6229020f bh_submit_read EXPORT_SYMBOL vmlinux 0x622e8711 write_one_page -EXPORT_SYMBOL vmlinux 0x6254eb72 udp_sk_rx_dst_set +EXPORT_SYMBOL vmlinux 0x6232acb8 __dynamic_netdev_dbg EXPORT_SYMBOL vmlinux 0x625ab76b pagecache_isize_extended EXPORT_SYMBOL vmlinux 0x62684faa tty_port_destroy +EXPORT_SYMBOL vmlinux 0x626aceb2 reuseport_add_sock EXPORT_SYMBOL vmlinux 0x62737e1d sock_unregister -EXPORT_SYMBOL vmlinux 0x62743529 xfrm_policy_register_afinfo EXPORT_SYMBOL vmlinux 0x62849ac7 dev_valid_name EXPORT_SYMBOL vmlinux 0x629079b3 dma_fence_signal_timestamp EXPORT_SYMBOL vmlinux 0x62949074 acpi_buffer_to_resource EXPORT_SYMBOL vmlinux 0x629b1c3a locks_lock_inode_wait EXPORT_SYMBOL vmlinux 0x629fdbc4 seq_file_path EXPORT_SYMBOL vmlinux 0x62b102bc scsi_vpd_lun_id -EXPORT_SYMBOL vmlinux 0x62ba4b0c devm_alloc_etherdev_mqs EXPORT_SYMBOL vmlinux 0x62bf6edf utf8agemin EXPORT_SYMBOL vmlinux 0x62d9691e d_lookup EXPORT_SYMBOL vmlinux 0x62eab579 shmem_aops +EXPORT_SYMBOL vmlinux 0x62ec6ab4 sk_reset_timer EXPORT_SYMBOL vmlinux 0x62f6bf0c no_llseek -EXPORT_SYMBOL vmlinux 0x62f761d4 xfrm_policy_delete EXPORT_SYMBOL vmlinux 0x62f7e207 down_read_killable EXPORT_SYMBOL vmlinux 0x63098fb2 nobh_write_end +EXPORT_SYMBOL vmlinux 0x630e6f9a security_inode_init_security EXPORT_SYMBOL vmlinux 0x63187451 pcie_aspm_support_enabled EXPORT_SYMBOL vmlinux 0x631d06aa cpu_rmap_put -EXPORT_SYMBOL vmlinux 0x6320b759 mdiobus_get_phy -EXPORT_SYMBOL vmlinux 0x632bcad2 __skb_recv_datagram -EXPORT_SYMBOL vmlinux 0x63335f3e dev_graft_qdisc +EXPORT_SYMBOL vmlinux 0x63287ca8 sock_no_mmap +EXPORT_SYMBOL vmlinux 0x63331563 netlink_broadcast EXPORT_SYMBOL vmlinux 0x63344a18 path_is_under EXPORT_SYMBOL vmlinux 0x6341fa85 agp_generic_type_to_mask_type EXPORT_SYMBOL vmlinux 0x6344edfd ptp_schedule_worker EXPORT_SYMBOL vmlinux 0x634abb4c jbd2_journal_unlock_updates -EXPORT_SYMBOL vmlinux 0x63514008 xfrm6_rcv_tnl EXPORT_SYMBOL vmlinux 0x63532df6 clk_bulk_get EXPORT_SYMBOL vmlinux 0x63609033 deactivate_super EXPORT_SYMBOL vmlinux 0x636257f7 get_ibs_caps EXPORT_SYMBOL vmlinux 0x6362c541 kobject_del EXPORT_SYMBOL vmlinux 0x636ffdba ata_scsi_cmd_error_handler -EXPORT_SYMBOL vmlinux 0x638cf671 unregister_netdevice_queue EXPORT_SYMBOL vmlinux 0x638e6e50 seq_read EXPORT_SYMBOL vmlinux 0x63a58370 flow_action_cookie_destroy EXPORT_SYMBOL vmlinux 0x63a7c28c bitmap_find_free_region -EXPORT_SYMBOL vmlinux 0x63bff75c rt_dst_clone EXPORT_SYMBOL vmlinux 0x63c4d61f __bitmap_weight -EXPORT_SYMBOL vmlinux 0x63df15a6 sock_queue_rcv_skb +EXPORT_SYMBOL vmlinux 0x63c6e451 flow_block_cb_priv EXPORT_SYMBOL vmlinux 0x63eb9355 panic_blink -EXPORT_SYMBOL vmlinux 0x63f5f039 inet6_getname EXPORT_SYMBOL vmlinux 0x63f835ba on_each_cpu_cond_mask -EXPORT_SYMBOL vmlinux 0x63faccb2 netdev_features_change EXPORT_SYMBOL vmlinux 0x6405dcd3 slhc_toss EXPORT_SYMBOL vmlinux 0x6408a03c mmc_gpio_get_ro +EXPORT_SYMBOL vmlinux 0x640d8f3c pskb_trim_rcsum_slow EXPORT_SYMBOL vmlinux 0x64127b67 bitmap_find_next_zero_area_off EXPORT_SYMBOL vmlinux 0x64160c39 uart_add_one_port EXPORT_SYMBOL vmlinux 0x641c518d pci_select_bars EXPORT_SYMBOL vmlinux 0x6421ee9f rproc_elf_find_loaded_rsc_table -EXPORT_SYMBOL vmlinux 0x64223017 phy_attached_info -EXPORT_SYMBOL vmlinux 0x6425563e udp_sendmsg EXPORT_SYMBOL vmlinux 0x642eb5c6 xen_poll_irq_timeout EXPORT_SYMBOL vmlinux 0x6430fe7d tty_port_close_start -EXPORT_SYMBOL vmlinux 0x643904f8 ip_getsockopt -EXPORT_SYMBOL vmlinux 0x643c90c5 xfrm_state_register_afinfo -EXPORT_SYMBOL vmlinux 0x6448c0d3 qdisc_watchdog_schedule_range_ns +EXPORT_SYMBOL vmlinux 0x643872b3 dev_printk_emit +EXPORT_SYMBOL vmlinux 0x643a47f4 __netlink_ns_capable +EXPORT_SYMBOL vmlinux 0x6441a3ba alloc_etherdev_mqs EXPORT_SYMBOL vmlinux 0x64529f53 kmem_cache_create_usercopy -EXPORT_SYMBOL vmlinux 0x64542551 reuseport_detach_sock EXPORT_SYMBOL vmlinux 0x64548edb __tracepoint_kmem_cache_alloc EXPORT_SYMBOL vmlinux 0x6459cd11 posix_acl_valid +EXPORT_SYMBOL vmlinux 0x6462669d inet_csk_init_xmit_timers +EXPORT_SYMBOL vmlinux 0x6471e4d5 skb_csum_hwoffload_help EXPORT_SYMBOL vmlinux 0x6479aa0a textsearch_prepare EXPORT_SYMBOL vmlinux 0x6481ffe0 hsiphash_1u32 EXPORT_SYMBOL vmlinux 0x648eb59d gc_inflight_list @@ -8258,24 +8243,27 @@ EXPORT_SYMBOL vmlinux 0x64a9c928 default_blu EXPORT_SYMBOL vmlinux 0x64bbc288 string_unescape EXPORT_SYMBOL vmlinux 0x64bfe5a5 d_drop +EXPORT_SYMBOL vmlinux 0x64c0b782 netdev_pick_tx EXPORT_SYMBOL vmlinux 0x64cd64e5 kmem_cache_alloc_trace -EXPORT_SYMBOL vmlinux 0x64df55ae netdev_class_remove_file_ns -EXPORT_SYMBOL vmlinux 0x64e41415 inet_add_protocol +EXPORT_SYMBOL vmlinux 0x64e0917e secure_tcpv6_ts_off +EXPORT_SYMBOL vmlinux 0x64f20271 netdev_upper_dev_unlink EXPORT_SYMBOL vmlinux 0x65036cb4 tty_insert_flip_string_fixed_flag EXPORT_SYMBOL vmlinux 0x6507926f vfs_parse_fs_string EXPORT_SYMBOL vmlinux 0x650d568f cros_ec_cmd_xfer_status EXPORT_SYMBOL vmlinux 0x6513a3fa fb_get_color_depth +EXPORT_SYMBOL vmlinux 0x65145fbc xfrm_user_policy EXPORT_SYMBOL vmlinux 0x6516711c devm_pci_alloc_host_bridge EXPORT_SYMBOL vmlinux 0x651a4139 test_taint -EXPORT_SYMBOL vmlinux 0x651e7c88 sock_setsockopt EXPORT_SYMBOL vmlinux 0x652032cb mac_pton EXPORT_SYMBOL vmlinux 0x6523ee15 register_md_personality EXPORT_SYMBOL vmlinux 0x652ce9aa nla_memcmp EXPORT_SYMBOL vmlinux 0x65408378 zlib_inflate_blob EXPORT_SYMBOL vmlinux 0x65464c16 clkdev_drop +EXPORT_SYMBOL vmlinux 0x65575d60 genphy_handle_interrupt_no_ack EXPORT_SYMBOL vmlinux 0x655865d2 jbd2_fc_release_bufs +EXPORT_SYMBOL vmlinux 0x655ef775 ip_tunnel_parse_protocol EXPORT_SYMBOL vmlinux 0x6562a50a bio_devname -EXPORT_SYMBOL vmlinux 0x6567ce31 nf_log_bind_pf +EXPORT_SYMBOL vmlinux 0x6562cc3e xfrm_unregister_type_offload EXPORT_SYMBOL vmlinux 0x6567ee51 unregister_cdrom EXPORT_SYMBOL vmlinux 0x6569a1da vfio_pin_pages EXPORT_SYMBOL vmlinux 0x656c1a0e string_escape_mem @@ -8284,7 +8272,6 @@ EXPORT_SYMBOL vmlinux 0x658ce1a8 xxh64_reset EXPORT_SYMBOL vmlinux 0x659ded26 xfrm_flush_gc EXPORT_SYMBOL vmlinux 0x65adc1b1 register_cdrom -EXPORT_SYMBOL vmlinux 0x65b181a3 vlan_dev_real_dev EXPORT_SYMBOL vmlinux 0x65b992ac xen_alloc_p2m_entry EXPORT_SYMBOL vmlinux 0x65cf8831 ZSTD_decompress_usingDict EXPORT_SYMBOL vmlinux 0x65d1bab2 acpi_bios_warning @@ -8292,137 +8279,134 @@ EXPORT_SYMBOL vmlinux 0x65dccf13 xz_dec_end EXPORT_SYMBOL vmlinux 0x65df35ca __put_user_nocheck_2 EXPORT_SYMBOL vmlinux 0x65e0d6d7 memory_read_from_buffer +EXPORT_SYMBOL vmlinux 0x65ef1de4 dev_uc_del EXPORT_SYMBOL vmlinux 0x65f0f447 bio_kmalloc EXPORT_SYMBOL vmlinux 0x65f15ac4 jbd2_journal_get_write_access +EXPORT_SYMBOL vmlinux 0x65f2eee2 sock_create_kern EXPORT_SYMBOL vmlinux 0x65f9cc5c mmc_add_host +EXPORT_SYMBOL vmlinux 0x65fb6764 ip_sock_set_pktinfo EXPORT_SYMBOL vmlinux 0x660f30af elv_rb_find -EXPORT_SYMBOL vmlinux 0x661ce5e4 phy_init_hw EXPORT_SYMBOL vmlinux 0x6624852f mmc_detect_change EXPORT_SYMBOL vmlinux 0x6626afca down EXPORT_SYMBOL vmlinux 0x663182c9 acpi_get_gpe_status +EXPORT_SYMBOL vmlinux 0x6644793d rtnl_kfree_skbs EXPORT_SYMBOL vmlinux 0x6644978f dmam_free_coherent +EXPORT_SYMBOL vmlinux 0x664a29e8 netif_napi_add +EXPORT_SYMBOL vmlinux 0x666001f5 napi_enable EXPORT_SYMBOL vmlinux 0x66628bf3 ip_tunnel_metadata_cnt EXPORT_SYMBOL vmlinux 0x6673f96d xxh32_reset EXPORT_SYMBOL vmlinux 0x667abe93 param_get_long -EXPORT_SYMBOL vmlinux 0x6686227c inet6_protos EXPORT_SYMBOL vmlinux 0x668b19a1 down_read EXPORT_SYMBOL vmlinux 0x66af1fd1 lockref_put_or_lock EXPORT_SYMBOL vmlinux 0x66b4cc41 kmemdup EXPORT_SYMBOL vmlinux 0x66b90383 find_inode_rcu EXPORT_SYMBOL vmlinux 0x66d300b4 load_nls_default +EXPORT_SYMBOL vmlinux 0x66e53fac tcp_prot EXPORT_SYMBOL vmlinux 0x66fd4ca4 rproc_coredump_add_custom_segment EXPORT_SYMBOL vmlinux 0x670d634e param_set_copystring EXPORT_SYMBOL vmlinux 0x671822da mark_info_dirty +EXPORT_SYMBOL vmlinux 0x671ff8b3 flow_block_cb_lookup EXPORT_SYMBOL vmlinux 0x6729d3df __get_user_4 EXPORT_SYMBOL vmlinux 0x672a60f9 vfs_get_fsid -EXPORT_SYMBOL vmlinux 0x672f59c3 __netlink_ns_capable -EXPORT_SYMBOL vmlinux 0x67341ed0 xfrm_input_register_afinfo EXPORT_SYMBOL vmlinux 0x673f815e agp_bridges -EXPORT_SYMBOL vmlinux 0x6745eb99 kernel_recvmsg EXPORT_SYMBOL vmlinux 0x6749d53f hdmi_vendor_infoframe_init EXPORT_SYMBOL vmlinux 0x6749f836 ns_capable_noaudit +EXPORT_SYMBOL vmlinux 0x674a87ea __ip_options_compile EXPORT_SYMBOL vmlinux 0x676a14c6 convert_tsc_ns_to_art_duration -EXPORT_SYMBOL vmlinux 0x677ee994 mdiobus_free +EXPORT_SYMBOL vmlinux 0x677affb1 tcf_qevent_dump EXPORT_SYMBOL vmlinux 0x677f3668 migrate_vma_pages EXPORT_SYMBOL vmlinux 0x678b96ec dma_pool_alloc EXPORT_SYMBOL vmlinux 0x6799d3a4 backlight_force_update +EXPORT_SYMBOL vmlinux 0x67a3757e flow_block_cb_is_busy +EXPORT_SYMBOL vmlinux 0x67a7cea2 ip6_mtu EXPORT_SYMBOL vmlinux 0x67b27ec1 tty_std_termios EXPORT_SYMBOL vmlinux 0x67b78eb3 seq_hlist_next_rcu EXPORT_SYMBOL vmlinux 0x67c13ea0 acpi_read EXPORT_SYMBOL vmlinux 0x67cd21d7 jbd2_journal_try_to_free_buffers +EXPORT_SYMBOL vmlinux 0x67d00332 phy_start EXPORT_SYMBOL vmlinux 0x67e0461f pv_ops -EXPORT_SYMBOL vmlinux 0x67e49d1a flow_rule_match_enc_ip EXPORT_SYMBOL vmlinux 0x67e6a448 deactivate_locked_super EXPORT_SYMBOL vmlinux 0x67f5244e param_get_ushort -EXPORT_SYMBOL vmlinux 0x67ffa679 dcbnl_cee_notify EXPORT_SYMBOL vmlinux 0x68097a66 writeback_inodes_sb -EXPORT_SYMBOL vmlinux 0x681edce8 napi_enable EXPORT_SYMBOL vmlinux 0x68235703 find_vma -EXPORT_SYMBOL vmlinux 0x68299182 proto_register EXPORT_SYMBOL vmlinux 0x682bcc68 prepare_creds -EXPORT_SYMBOL vmlinux 0x6832de88 phy_sfp_probe EXPORT_SYMBOL vmlinux 0x683a9560 __gnet_stats_copy_basic EXPORT_SYMBOL vmlinux 0x683cd8ab try_to_writeback_inodes_sb -EXPORT_SYMBOL vmlinux 0x68407ec8 phy_register_fixup EXPORT_SYMBOL vmlinux 0x6851664e wrmsrl_safe_on_cpu EXPORT_SYMBOL vmlinux 0x685978d6 remap_pfn_range -EXPORT_SYMBOL vmlinux 0x6861d6fb __scm_destroy EXPORT_SYMBOL vmlinux 0x6863c97e sync_filesystem +EXPORT_SYMBOL vmlinux 0x68657157 tcp_gro_complete EXPORT_SYMBOL vmlinux 0x686bd319 fscrypt_decrypt_bio +EXPORT_SYMBOL vmlinux 0x68788ef5 netif_device_attach EXPORT_SYMBOL vmlinux 0x687b6a16 kdbgetsymval -EXPORT_SYMBOL vmlinux 0x687e8540 dev_getfirstbyhwtype +EXPORT_SYMBOL vmlinux 0x68889b45 skb_vlan_untag +EXPORT_SYMBOL vmlinux 0x68893f91 qdisc_create_dflt EXPORT_SYMBOL vmlinux 0x688bb3bf bio_alloc_bioset -EXPORT_SYMBOL vmlinux 0x68b28209 kernel_bind +EXPORT_SYMBOL vmlinux 0x68adc9a3 km_new_mapping +EXPORT_SYMBOL vmlinux 0x68ae42ba tcf_unregister_action +EXPORT_SYMBOL vmlinux 0x68b3f9d7 phy_ethtool_get_strings EXPORT_SYMBOL vmlinux 0x68c2cbcf watchdog_register_governor EXPORT_SYMBOL vmlinux 0x68c4b824 cpumask_any_but -EXPORT_SYMBOL vmlinux 0x68c81597 qdisc_create_dflt -EXPORT_SYMBOL vmlinux 0x68d4aa6b dev_set_mtu -EXPORT_SYMBOL vmlinux 0x68d7a8a9 sock_no_socketpair +EXPORT_SYMBOL vmlinux 0x68d9ed6e xsk_get_pool_from_qid EXPORT_SYMBOL vmlinux 0x68dadd04 configfs_register_group -EXPORT_SYMBOL vmlinux 0x68e88a3f ip6_xmit -EXPORT_SYMBOL vmlinux 0x68eb2c4e xfrm_stateonly_find -EXPORT_SYMBOL vmlinux 0x68fec027 skb_vlan_untag +EXPORT_SYMBOL vmlinux 0x68fb6f73 ip_do_fragment EXPORT_SYMBOL vmlinux 0x69049cd2 radix_tree_replace_slot -EXPORT_SYMBOL vmlinux 0x6913f6d0 dcb_ieee_getapp_prio_dscp_mask_map EXPORT_SYMBOL vmlinux 0x6917a77e __traceiter_kmem_cache_free -EXPORT_SYMBOL vmlinux 0x691e7a53 ip_tunnel_parse_protocol -EXPORT_SYMBOL vmlinux 0x691ea3c6 security_inet_conn_established EXPORT_SYMBOL vmlinux 0x6920e22d dm_io EXPORT_SYMBOL vmlinux 0x69585523 __ksize -EXPORT_SYMBOL vmlinux 0x695ac7a0 ip_tunnel_header_ops EXPORT_SYMBOL vmlinux 0x69668826 netdev_increment_features EXPORT_SYMBOL vmlinux 0x69677f60 devm_ioremap_wc EXPORT_SYMBOL vmlinux 0x696dbaa4 vprintk_emit EXPORT_SYMBOL vmlinux 0x696e4ef8 config_item_put EXPORT_SYMBOL vmlinux 0x6971447a rtc_month_days EXPORT_SYMBOL vmlinux 0x6977b38b crypto_sha256_finup -EXPORT_SYMBOL vmlinux 0x6987c0a8 dev_pick_tx_zero EXPORT_SYMBOL vmlinux 0x6988d0ca cpu_dr7 -EXPORT_SYMBOL vmlinux 0x6990f7b3 skb_headers_offset_update -EXPORT_SYMBOL vmlinux 0x69a41f2b inet_offloads +EXPORT_SYMBOL vmlinux 0x69a090e0 sk_stream_wait_connect +EXPORT_SYMBOL vmlinux 0x69a30b57 neigh_resolve_output EXPORT_SYMBOL vmlinux 0x69a77882 cdev_add EXPORT_SYMBOL vmlinux 0x69acdf38 memcpy EXPORT_SYMBOL vmlinux 0x69baf3ec vga_switcheroo_fini_domain_pm_ops EXPORT_SYMBOL vmlinux 0x69c4975d agp_collect_device_status -EXPORT_SYMBOL vmlinux 0x69cde86e mdio_bus_type EXPORT_SYMBOL vmlinux 0x69dd21ac generic_file_readonly_mmap EXPORT_SYMBOL vmlinux 0x69dd3b5b crc32_le EXPORT_SYMBOL vmlinux 0x69de8757 vme_check_window EXPORT_SYMBOL vmlinux 0x69f9439f vga_switcheroo_client_probe_defer -EXPORT_SYMBOL vmlinux 0x6a00a616 vlan_for_each +EXPORT_SYMBOL vmlinux 0x6a020c44 xfrm_register_km EXPORT_SYMBOL vmlinux 0x6a03751f sgl_free_order EXPORT_SYMBOL vmlinux 0x6a037cf1 mempool_kfree EXPORT_SYMBOL vmlinux 0x6a098908 fc_mount -EXPORT_SYMBOL vmlinux 0x6a1877a2 wireless_spy_update +EXPORT_SYMBOL vmlinux 0x6a1acf7d sock_no_sendpage_locked +EXPORT_SYMBOL vmlinux 0x6a239cf6 dev_mc_add_excl +EXPORT_SYMBOL vmlinux 0x6a25afb1 phy_error EXPORT_SYMBOL vmlinux 0x6a261b78 irq_stat EXPORT_SYMBOL vmlinux 0x6a341565 d_find_alias EXPORT_SYMBOL vmlinux 0x6a41d2b1 proc_mkdir -EXPORT_SYMBOL vmlinux 0x6a4399ea sock_no_sendpage -EXPORT_SYMBOL vmlinux 0x6a43c07b inet_twsk_deschedule_put EXPORT_SYMBOL vmlinux 0x6a449c4f register_sysctl_table -EXPORT_SYMBOL vmlinux 0x6a4e4880 phy_drivers_register +EXPORT_SYMBOL vmlinux 0x6a52b00c flow_rule_match_enc_ip EXPORT_SYMBOL vmlinux 0x6a55009b nvdimm_namespace_disk_name EXPORT_SYMBOL vmlinux 0x6a5cb5ee __get_free_pages EXPORT_SYMBOL vmlinux 0x6a5ecb18 unregister_module_notifier EXPORT_SYMBOL vmlinux 0x6a5fa363 sigprocmask -EXPORT_SYMBOL vmlinux 0x6a642592 xfrm_unregister_type EXPORT_SYMBOL vmlinux 0x6a6e05bf kstrtou8 EXPORT_SYMBOL vmlinux 0x6a78bcc0 iommu_get_msi_cookie +EXPORT_SYMBOL vmlinux 0x6a8a3e38 sock_from_file EXPORT_SYMBOL vmlinux 0x6aa11aa6 sgl_free_n_order -EXPORT_SYMBOL vmlinux 0x6aa27a45 netdev_warn EXPORT_SYMBOL vmlinux 0x6aa454c0 key_task_permission -EXPORT_SYMBOL vmlinux 0x6ab3d3eb arp_tbl EXPORT_SYMBOL vmlinux 0x6abfb3c8 padata_free_shell +EXPORT_SYMBOL vmlinux 0x6ac0d3be inet_csk_reqsk_queue_add +EXPORT_SYMBOL vmlinux 0x6ad3b8b9 netdev_has_upper_dev_all_rcu EXPORT_SYMBOL vmlinux 0x6add5c9a dmi_find_device -EXPORT_SYMBOL vmlinux 0x6aded862 __ip_mc_dec_group +EXPORT_SYMBOL vmlinux 0x6ae2e8f8 dev_uc_add_excl EXPORT_SYMBOL vmlinux 0x6aeefac4 zlib_deflateReset EXPORT_SYMBOL vmlinux 0x6afd4a25 fs_param_is_fd +EXPORT_SYMBOL vmlinux 0x6b066f24 flow_rule_match_enc_control EXPORT_SYMBOL vmlinux 0x6b0c4daf pmem_should_map_pages -EXPORT_SYMBOL vmlinux 0x6b0e95be __dev_kfree_skb_irq EXPORT_SYMBOL vmlinux 0x6b10bee1 _copy_to_user EXPORT_SYMBOL vmlinux 0x6b27729b radix_tree_gang_lookup EXPORT_SYMBOL vmlinux 0x6b2dc060 dump_stack +EXPORT_SYMBOL vmlinux 0x6b30a935 ip_sock_set_recverr EXPORT_SYMBOL vmlinux 0x6b55acd0 rtnl_lock_killable +EXPORT_SYMBOL vmlinux 0x6b61b3b8 mdiobus_free EXPORT_SYMBOL vmlinux 0x6b726498 scsi_track_queue_full EXPORT_SYMBOL vmlinux 0x6b853d06 ns_to_kernel_old_timeval EXPORT_SYMBOL vmlinux 0x6b8bf149 netif_receive_skb_list @@ -8430,58 +8414,60 @@ EXPORT_SYMBOL vmlinux 0x6b959910 nd_dax_probe EXPORT_SYMBOL vmlinux 0x6b9d1c95 security_req_classify_flow EXPORT_SYMBOL vmlinux 0x6ba3d300 eisa_bus_type -EXPORT_SYMBOL vmlinux 0x6bbfa9b7 vlan_vid_del +EXPORT_SYMBOL vmlinux 0x6bb720af dev_get_by_index EXPORT_SYMBOL vmlinux 0x6bc2f142 forget_cached_acl EXPORT_SYMBOL vmlinux 0x6bc3fbc0 __unregister_chrdev EXPORT_SYMBOL vmlinux 0x6bd0e573 down_interruptible EXPORT_SYMBOL vmlinux 0x6be1c1f8 acpi_install_method EXPORT_SYMBOL vmlinux 0x6be7027b key_instantiate_and_link -EXPORT_SYMBOL vmlinux 0x6beb5907 ip_defrag +EXPORT_SYMBOL vmlinux 0x6bf82fb1 dev_addr_init EXPORT_SYMBOL vmlinux 0x6bfa9729 cros_ec_get_next_event EXPORT_SYMBOL vmlinux 0x6c0f0215 set_posix_acl EXPORT_SYMBOL vmlinux 0x6c224cda gen_pool_destroy EXPORT_SYMBOL vmlinux 0x6c257ac0 tty_termios_hw_change +EXPORT_SYMBOL vmlinux 0x6c26733e inet6_csk_route_req EXPORT_SYMBOL vmlinux 0x6c283a4b blk_execute_rq EXPORT_SYMBOL vmlinux 0x6c28be5a vfio_info_add_capability EXPORT_SYMBOL vmlinux 0x6c3091f2 __tracepoint_mmap_lock_released EXPORT_SYMBOL vmlinux 0x6c37280c pci_disable_device EXPORT_SYMBOL vmlinux 0x6c46226a user_revoke EXPORT_SYMBOL vmlinux 0x6c46cb0b zero_fill_bio +EXPORT_SYMBOL vmlinux 0x6c5123d9 phy_find_first EXPORT_SYMBOL vmlinux 0x6c52cc2c proc_symlink EXPORT_SYMBOL vmlinux 0x6c57655a dquot_claim_space_nodirty +EXPORT_SYMBOL vmlinux 0x6c5cd23f udp_read_sock EXPORT_SYMBOL vmlinux 0x6c5dae23 scsi_kmap_atomic_sg EXPORT_SYMBOL vmlinux 0x6c61ce70 num_registered_fb -EXPORT_SYMBOL vmlinux 0x6c69025f phy_trigger_machine -EXPORT_SYMBOL vmlinux 0x6c6d4ec9 sk_mc_loop EXPORT_SYMBOL vmlinux 0x6c94b09c pnp_register_driver +EXPORT_SYMBOL vmlinux 0x6cb06a97 mr_vif_seq_next EXPORT_SYMBOL vmlinux 0x6cb2f5a1 cpumask_next_and EXPORT_SYMBOL vmlinux 0x6cb46525 netlbl_catmap_walk +EXPORT_SYMBOL vmlinux 0x6cb54388 register_netdevice EXPORT_SYMBOL vmlinux 0x6cc09945 ioread32_rep EXPORT_SYMBOL vmlinux 0x6cd016dc rproc_of_resm_mem_entry_init -EXPORT_SYMBOL vmlinux 0x6cd400ea netdev_update_features EXPORT_SYMBOL vmlinux 0x6cd9a95d dquot_get_state EXPORT_SYMBOL vmlinux 0x6cdf213d may_umount -EXPORT_SYMBOL vmlinux 0x6cdf298e secure_tcpv6_ts_off -EXPORT_SYMBOL vmlinux 0x6ce37ff4 inet_shutdown EXPORT_SYMBOL vmlinux 0x6d0315a9 acpi_get_hp_hw_control_from_firmware +EXPORT_SYMBOL vmlinux 0x6d0a2e3d eth_header_parse_protocol EXPORT_SYMBOL vmlinux 0x6d134913 __traceiter_spi_transfer_stop +EXPORT_SYMBOL vmlinux 0x6d13e7ec skb_push EXPORT_SYMBOL vmlinux 0x6d1c0cb7 module_layout EXPORT_SYMBOL vmlinux 0x6d294e43 clock_t_to_jiffies -EXPORT_SYMBOL vmlinux 0x6d2df225 tcf_qevent_destroy EXPORT_SYMBOL vmlinux 0x6d334118 __get_user_8 EXPORT_SYMBOL vmlinux 0x6d340f64 tty_termios_input_baud_rate EXPORT_SYMBOL vmlinux 0x6d3cb8fe i2c_verify_client EXPORT_SYMBOL vmlinux 0x6d3cdc07 set_binfmt +EXPORT_SYMBOL vmlinux 0x6d46c864 sk_filter_trim_cap EXPORT_SYMBOL vmlinux 0x6d58f69e agp3_generic_sizes EXPORT_SYMBOL vmlinux 0x6d5f5b91 radix_tree_tagged EXPORT_SYMBOL vmlinux 0x6d663c25 migrate_page_states EXPORT_SYMBOL vmlinux 0x6d7abe02 first_ec EXPORT_SYMBOL vmlinux 0x6d7c7dcc bitmap_cut -EXPORT_SYMBOL vmlinux 0x6d7f4b9b __netlink_dump_start EXPORT_SYMBOL vmlinux 0x6d98c12d vme_dma_list_exec -EXPORT_SYMBOL vmlinux 0x6dbdb761 km_policy_notify +EXPORT_SYMBOL vmlinux 0x6db16f90 netdev_lower_get_first_private_rcu EXPORT_SYMBOL vmlinux 0x6dc35b25 radix_tree_iter_delete EXPORT_SYMBOL vmlinux 0x6dc98801 unlock_new_inode +EXPORT_SYMBOL vmlinux 0x6dcde441 pskb_extract EXPORT_SYMBOL vmlinux 0x6dcf857f uuid_null EXPORT_SYMBOL vmlinux 0x6dcfbf40 iterate_dir EXPORT_SYMBOL vmlinux 0x6dd17e7b acpi_get_table_header @@ -8489,10 +8475,10 @@ EXPORT_SYMBOL vmlinux 0x6ddaf725 __starget_for_each_device EXPORT_SYMBOL vmlinux 0x6ddd1467 pci_enable_device_mem EXPORT_SYMBOL vmlinux 0x6ddd64c1 ptp_cancel_worker_sync -EXPORT_SYMBOL vmlinux 0x6defee7f sock_bind_add +EXPORT_SYMBOL vmlinux 0x6dec31ff flow_rule_match_icmp EXPORT_SYMBOL vmlinux 0x6df1aaf1 kernel_sigaction EXPORT_SYMBOL vmlinux 0x6e0631f7 __get_hash_from_flowi6 -EXPORT_SYMBOL vmlinux 0x6e0b7f11 dst_discard_out +EXPORT_SYMBOL vmlinux 0x6e2812b8 xfrm_policy_bysel_ctx EXPORT_SYMBOL vmlinux 0x6e57746a phy_read_paged EXPORT_SYMBOL vmlinux 0x6e5b8651 xz_dec_run EXPORT_SYMBOL vmlinux 0x6e611fcf vme_dma_list_add @@ -8500,127 +8486,127 @@ EXPORT_SYMBOL vmlinux 0x6e720ff2 rtnl_unlock EXPORT_SYMBOL vmlinux 0x6e7682d7 generic_shutdown_super EXPORT_SYMBOL vmlinux 0x6e7b0983 set_disk_ro -EXPORT_SYMBOL vmlinux 0x6e85adc1 xfrm_input -EXPORT_SYMBOL vmlinux 0x6e86642e inet_sendmsg -EXPORT_SYMBOL vmlinux 0x6e8f1e7b tcf_action_dump_1 +EXPORT_SYMBOL vmlinux 0x6e7b226e sock_alloc_file EXPORT_SYMBOL vmlinux 0x6e98fad0 filemap_fdatawrite_range EXPORT_SYMBOL vmlinux 0x6e9dd606 __symbol_put +EXPORT_SYMBOL vmlinux 0x6ea6c826 tcf_block_get_ext EXPORT_SYMBOL vmlinux 0x6ea7575d acpi_dispatch_gpe EXPORT_SYMBOL vmlinux 0x6ea9363b force_sig EXPORT_SYMBOL vmlinux 0x6ed02779 mmc_set_data_timeout +EXPORT_SYMBOL vmlinux 0x6ed46121 udp_push_pending_frames EXPORT_SYMBOL vmlinux 0x6eda9e10 scsi_add_device -EXPORT_SYMBOL vmlinux 0x6ee63b05 inet_proto_csum_replace_by_diff -EXPORT_SYMBOL vmlinux 0x6eeca0cf sock_dequeue_err_skb -EXPORT_SYMBOL vmlinux 0x6ef35e46 flow_rule_match_ipv6_addrs EXPORT_SYMBOL vmlinux 0x6ef53e74 ps2_sliced_command -EXPORT_SYMBOL vmlinux 0x6f0a4841 tcf_em_tree_validate EXPORT_SYMBOL vmlinux 0x6f0c05a7 pci_release_region +EXPORT_SYMBOL vmlinux 0x6f1f1a3d inet_dgram_ops EXPORT_SYMBOL vmlinux 0x6f2aad01 vga_switcheroo_register_audio_client EXPORT_SYMBOL vmlinux 0x6f34d9dc get_user_pages_remote EXPORT_SYMBOL vmlinux 0x6f3e5c14 generic_splice_sendpage -EXPORT_SYMBOL vmlinux 0x6f411083 rtnl_notify EXPORT_SYMBOL vmlinux 0x6f41a428 acpi_get_vendor_resource -EXPORT_SYMBOL vmlinux 0x6f5b7e75 ip6_fraglist_init +EXPORT_SYMBOL vmlinux 0x6f62a3c8 unregister_fib_notifier EXPORT_SYMBOL vmlinux 0x6f6f5a76 uart_get_divisor -EXPORT_SYMBOL vmlinux 0x6f71bd9e flow_rule_match_basic EXPORT_SYMBOL vmlinux 0x6f8f674a bpf_dispatcher_xdp_func EXPORT_SYMBOL vmlinux 0x6f915a45 dqstats +EXPORT_SYMBOL vmlinux 0x6f98ce2a sock_recv_errqueue EXPORT_SYMBOL vmlinux 0x6fa8b019 jbd2_journal_forget -EXPORT_SYMBOL vmlinux 0x6fadeafa devm_register_netdev EXPORT_SYMBOL vmlinux 0x6fb49676 queue_rcu_work -EXPORT_SYMBOL vmlinux 0x6fb8f9fd __vlan_find_dev_deep_rcu EXPORT_SYMBOL vmlinux 0x6fbc6a00 radix_tree_insert -EXPORT_SYMBOL vmlinux 0x6fc0f3e9 qdisc_put +EXPORT_SYMBOL vmlinux 0x6fc085e2 udp_prot +EXPORT_SYMBOL vmlinux 0x6fc30b3f sock_no_sendpage EXPORT_SYMBOL vmlinux 0x6fcaf627 would_dump EXPORT_SYMBOL vmlinux 0x6fcb87a1 touch_softlockup_watchdog EXPORT_SYMBOL vmlinux 0x6fd25046 pci_request_region EXPORT_SYMBOL vmlinux 0x6fd9c35a __clzdi2 EXPORT_SYMBOL vmlinux 0x6fdc04a1 tty_port_put +EXPORT_SYMBOL vmlinux 0x6fdc36c7 vlan_uses_dev +EXPORT_SYMBOL vmlinux 0x6fe43a83 phy_ethtool_get_sset_count EXPORT_SYMBOL vmlinux 0x6fe5afc9 serial8250_set_isa_configurator -EXPORT_SYMBOL vmlinux 0x6fecd61e __fib6_flush_trees EXPORT_SYMBOL vmlinux 0x6ff242b3 try_lookup_one_len EXPORT_SYMBOL vmlinux 0x70002fe8 siphash_1u32 +EXPORT_SYMBOL vmlinux 0x700625b4 xfrm6_rcv_tnl EXPORT_SYMBOL vmlinux 0x700a4b43 __set_page_dirty_buffers +EXPORT_SYMBOL vmlinux 0x702120e3 flow_block_cb_free EXPORT_SYMBOL vmlinux 0x7023bea8 unregister_acpi_notifier EXPORT_SYMBOL vmlinux 0x702946da ucs2_strlen -EXPORT_SYMBOL vmlinux 0x7039671d netdev_set_sb_channel +EXPORT_SYMBOL vmlinux 0x70398791 napi_gro_flush EXPORT_SYMBOL vmlinux 0x7040fff9 rtc_lock EXPORT_SYMBOL vmlinux 0x7054a3e4 request_dma EXPORT_SYMBOL vmlinux 0x7056562a rtc_add_groups -EXPORT_SYMBOL vmlinux 0x706f2ca6 flow_block_cb_setup_simple +EXPORT_SYMBOL vmlinux 0x70636f86 ethtool_rx_flow_rule_create EXPORT_SYMBOL vmlinux 0x7071a4f2 cmdline_parts_free +EXPORT_SYMBOL vmlinux 0x70745e30 nf_register_sockopt EXPORT_SYMBOL vmlinux 0x707b88ff mmc_can_erase EXPORT_SYMBOL vmlinux 0x70ad75fb radix_tree_lookup EXPORT_SYMBOL vmlinux 0x70b26be4 mmput_async EXPORT_SYMBOL vmlinux 0x70b44647 mipi_dsi_dcs_enter_sleep_mode +EXPORT_SYMBOL vmlinux 0x70c6d71c phy_attached_info +EXPORT_SYMBOL vmlinux 0x70c8c219 netpoll_print_options EXPORT_SYMBOL vmlinux 0x70d8f449 max8925_bulk_read EXPORT_SYMBOL vmlinux 0x70e19e59 input_get_timestamp +EXPORT_SYMBOL vmlinux 0x70e2b828 get_mem_cgroup_from_mm EXPORT_SYMBOL vmlinux 0x70ea250c devm_ioport_unmap EXPORT_SYMBOL vmlinux 0x70f8cc20 scsi_device_quiesce -EXPORT_SYMBOL vmlinux 0x70fe1153 netif_set_real_num_tx_queues -EXPORT_SYMBOL vmlinux 0x710ab025 phy_free_interrupt +EXPORT_SYMBOL vmlinux 0x710ac84c xp_dma_sync_for_device_slow +EXPORT_SYMBOL vmlinux 0x7111e638 security_skb_classify_flow EXPORT_SYMBOL vmlinux 0x71180877 vga_switcheroo_unlock_ddc EXPORT_SYMBOL vmlinux 0x7129e5f8 hex_asc EXPORT_SYMBOL vmlinux 0x7134bf5d __d_drop -EXPORT_SYMBOL vmlinux 0x7141e9cc phy_ethtool_get_strings +EXPORT_SYMBOL vmlinux 0x71417b83 dev_uc_sync EXPORT_SYMBOL vmlinux 0x71485e87 scsi_report_opcode EXPORT_SYMBOL vmlinux 0x715b8349 vfs_get_tree -EXPORT_SYMBOL vmlinux 0x715d6bde dev_activate EXPORT_SYMBOL vmlinux 0x716b22a5 page_zero_new_buffers EXPORT_SYMBOL vmlinux 0x716dec77 twl6040_get_pll EXPORT_SYMBOL vmlinux 0x7171121c overflowgid EXPORT_SYMBOL vmlinux 0x718084f5 __blockdev_direct_IO EXPORT_SYMBOL vmlinux 0x718a4693 __SCT__tp_func_mmap_lock_start_locking EXPORT_SYMBOL vmlinux 0x71a672ef dmam_pool_destroy -EXPORT_SYMBOL vmlinux 0x71b35d8d phy_connect EXPORT_SYMBOL vmlinux 0x71b62d62 try_to_release_page EXPORT_SYMBOL vmlinux 0x71c35dbd d_obtain_alias EXPORT_SYMBOL vmlinux 0x71c7f8fe tty_register_driver -EXPORT_SYMBOL vmlinux 0x71c85a99 netif_tx_wake_queue +EXPORT_SYMBOL vmlinux 0x71dcc958 ipv6_setsockopt EXPORT_SYMBOL vmlinux 0x71dfc095 acpi_walk_resources EXPORT_SYMBOL vmlinux 0x71f14d9b tty_write_room EXPORT_SYMBOL vmlinux 0x72048d40 locks_copy_lock EXPORT_SYMBOL vmlinux 0x720a27a7 __register_blkdev EXPORT_SYMBOL vmlinux 0x722e0379 nobh_truncate_page +EXPORT_SYMBOL vmlinux 0x724788eb nf_getsockopt EXPORT_SYMBOL vmlinux 0x724ddac7 utf8version_is_supported -EXPORT_SYMBOL vmlinux 0x7255468a flow_rule_match_enc_control EXPORT_SYMBOL vmlinux 0x725dbb03 kernel_read EXPORT_SYMBOL vmlinux 0x726bc3c7 wait_for_completion_killable_timeout -EXPORT_SYMBOL vmlinux 0x7288adc8 skb_copy_datagram_iter +EXPORT_SYMBOL vmlinux 0x7285a5bc ip_check_defrag EXPORT_SYMBOL vmlinux 0x728a8585 module_put +EXPORT_SYMBOL vmlinux 0x728b8ed2 iptun_encaps EXPORT_SYMBOL vmlinux 0x729f92fd devm_of_find_backlight -EXPORT_SYMBOL vmlinux 0x72a390c2 security_sb_set_mnt_opts -EXPORT_SYMBOL vmlinux 0x72ad5a37 phy_device_create EXPORT_SYMBOL vmlinux 0x72b243d4 free_dma +EXPORT_SYMBOL vmlinux 0x72b36dd9 xfrm_policy_register_afinfo EXPORT_SYMBOL vmlinux 0x72b9d287 default_grn -EXPORT_SYMBOL vmlinux 0x72b9e461 tcf_action_exec EXPORT_SYMBOL vmlinux 0x72c1a4b9 agp_copy_info EXPORT_SYMBOL vmlinux 0x72c38209 drop_super_exclusive -EXPORT_SYMBOL vmlinux 0x72c8d7ec neigh_sysctl_unregister EXPORT_SYMBOL vmlinux 0x72d79d83 pgdir_shift +EXPORT_SYMBOL vmlinux 0x72de2ef1 tcf_em_unregister +EXPORT_SYMBOL vmlinux 0x72e2442e tcp_make_synack EXPORT_SYMBOL vmlinux 0x72e90559 md_write_start EXPORT_SYMBOL vmlinux 0x72ea7b2d scsi_device_type EXPORT_SYMBOL vmlinux 0x72f14ff7 acpi_get_object_info EXPORT_SYMBOL vmlinux 0x72f9e375 input_mt_init_slots -EXPORT_SYMBOL vmlinux 0x7312eafb xfrm_trans_queue +EXPORT_SYMBOL vmlinux 0x72fdfd32 netif_carrier_on EXPORT_SYMBOL vmlinux 0x7315a4e9 twl6030_mmc_card_detect_config -EXPORT_SYMBOL vmlinux 0x7316c77a tcf_unregister_action EXPORT_SYMBOL vmlinux 0x731c4a9c dma_fence_signal EXPORT_SYMBOL vmlinux 0x731dd52a __module_get -EXPORT_SYMBOL vmlinux 0x73226419 dev_change_proto_down_reason EXPORT_SYMBOL vmlinux 0x732dd326 groups_free -EXPORT_SYMBOL vmlinux 0x7330ac40 skb_copy_and_csum_datagram_msg EXPORT_SYMBOL vmlinux 0x73469c24 iov_iter_fault_in_readable EXPORT_SYMBOL vmlinux 0x73508e9e dev_pm_opp_unregister_notifier EXPORT_SYMBOL vmlinux 0x735a0bd5 native_io_delay EXPORT_SYMBOL vmlinux 0x735e6a81 acpi_evaluate_integer EXPORT_SYMBOL vmlinux 0x73625879 blk_integrity_register EXPORT_SYMBOL vmlinux 0x737b6616 devfreq_unregister_notifier +EXPORT_SYMBOL vmlinux 0x737e6ecd dev_addr_add +EXPORT_SYMBOL vmlinux 0x737f4b14 sock_setsockopt EXPORT_SYMBOL vmlinux 0x7380dffa argv_split EXPORT_SYMBOL vmlinux 0x7388f2cf to_nd_pfn EXPORT_SYMBOL vmlinux 0x73abb180 alloc_contig_range EXPORT_SYMBOL vmlinux 0x73aecba4 framebuffer_release EXPORT_SYMBOL vmlinux 0x73cbc1ae mmc_erase_group_aligned +EXPORT_SYMBOL vmlinux 0x73d92096 mdio_bus_type EXPORT_SYMBOL vmlinux 0x73dd54eb irq_fpu_usable EXPORT_SYMBOL vmlinux 0x73f2ec2b simple_link EXPORT_SYMBOL vmlinux 0x740395e6 generic_file_llseek_size @@ -8628,17 +8614,19 @@ EXPORT_SYMBOL vmlinux 0x7410aba2 strreplace EXPORT_SYMBOL vmlinux 0x7412ed5b kvfree_sensitive EXPORT_SYMBOL vmlinux 0x7413793a EISA_bus -EXPORT_SYMBOL vmlinux 0x7414bb12 tcf_exts_destroy -EXPORT_SYMBOL vmlinux 0x741c6fd8 tcp_v4_connect +EXPORT_SYMBOL vmlinux 0x741ab4ab mdiobus_register_device +EXPORT_SYMBOL vmlinux 0x7422ab44 dcb_ieee_getapp_default_prio_mask EXPORT_SYMBOL vmlinux 0x742578a5 wait_for_random_bytes EXPORT_SYMBOL vmlinux 0x7429e20c kstrtos8 EXPORT_SYMBOL vmlinux 0x74302333 scsi_device_put EXPORT_SYMBOL vmlinux 0x7431a738 pci_pme_active -EXPORT_SYMBOL vmlinux 0x7439b201 iterate_fd EXPORT_SYMBOL vmlinux 0x7443f3a0 scsi_print_result -EXPORT_SYMBOL vmlinux 0x7453070e sk_stop_timer EXPORT_SYMBOL vmlinux 0x7453d3e8 security_release_secctx +EXPORT_SYMBOL vmlinux 0x746ec0cc __skb_warn_lro_forwarding EXPORT_SYMBOL vmlinux 0x74754435 acpi_bus_generate_netlink_event +EXPORT_SYMBOL vmlinux 0x747c5c62 fqdir_init +EXPORT_SYMBOL vmlinux 0x7487b08a inet_frags_init +EXPORT_SYMBOL vmlinux 0x748a7ea1 nf_hook_slow EXPORT_SYMBOL vmlinux 0x749103c2 jbd2_journal_inode_ranged_wait EXPORT_SYMBOL vmlinux 0x749508a1 cros_ec_prepare_tx EXPORT_SYMBOL vmlinux 0x7499b53a param_set_hexint @@ -8647,36 +8635,35 @@ EXPORT_SYMBOL vmlinux 0x74a6e3f5 devm_ioremap_np EXPORT_SYMBOL vmlinux 0x74abdb5d user_path_create EXPORT_SYMBOL vmlinux 0x74c134b9 __sw_hweight32 +EXPORT_SYMBOL vmlinux 0x74d8bbe4 unregister_netdevice_notifier_net +EXPORT_SYMBOL vmlinux 0x74dbc324 inet_frag_reasm_prepare EXPORT_SYMBOL vmlinux 0x74dffda4 alloc_anon_inode EXPORT_SYMBOL vmlinux 0x74e5ff1a udpv6_encap_enable -EXPORT_SYMBOL vmlinux 0x74ee049c tcp_v4_md5_hash_skb -EXPORT_SYMBOL vmlinux 0x74fd2826 dev_mc_add -EXPORT_SYMBOL vmlinux 0x75142d3a rtnl_kfree_skbs +EXPORT_SYMBOL vmlinux 0x75062556 mem_cgroup_from_task EXPORT_SYMBOL vmlinux 0x75256217 crypto_sha512_update +EXPORT_SYMBOL vmlinux 0x752c84de inet_ioctl EXPORT_SYMBOL vmlinux 0x7530bb0c __SCT__tp_func_write_msr EXPORT_SYMBOL vmlinux 0x7538b132 agp_off EXPORT_SYMBOL vmlinux 0x7539edca blk_integrity_compare +EXPORT_SYMBOL vmlinux 0x75413d5f __hw_addr_ref_unsync_dev EXPORT_SYMBOL vmlinux 0x754d539c strlen +EXPORT_SYMBOL vmlinux 0x755b82db __skb_recv_udp EXPORT_SYMBOL vmlinux 0x755eee62 param_get_string EXPORT_SYMBOL vmlinux 0x75750e59 pci_scan_slot EXPORT_SYMBOL vmlinux 0x75871f5e acpi_get_next_object EXPORT_SYMBOL vmlinux 0x75876d60 padata_do_parallel -EXPORT_SYMBOL vmlinux 0x7587d97b _dev_alert EXPORT_SYMBOL vmlinux 0x758ceeb5 __x86_indirect_alt_jmp_r15 EXPORT_SYMBOL vmlinux 0x758dcbbf simple_setattr EXPORT_SYMBOL vmlinux 0x75943e25 i8253_lock EXPORT_SYMBOL vmlinux 0x75a478a8 mipi_dsi_picture_parameter_set +EXPORT_SYMBOL vmlinux 0x75b56a8b build_skb EXPORT_SYMBOL vmlinux 0x75b8c055 tty_chars_in_buffer EXPORT_SYMBOL vmlinux 0x75bda77a seq_hlist_next -EXPORT_SYMBOL vmlinux 0x75c331e9 build_skb EXPORT_SYMBOL vmlinux 0x75d0deb9 nsecs_to_jiffies64 -EXPORT_SYMBOL vmlinux 0x75d1c7e0 ndo_dflt_fdb_dump EXPORT_SYMBOL vmlinux 0x75d499dd vmcore_add_device_dump -EXPORT_SYMBOL vmlinux 0x75da99ea __neigh_set_probe_once EXPORT_SYMBOL vmlinux 0x75e805de acpi_dev_get_next_match_dev EXPORT_SYMBOL vmlinux 0x76044b38 proc_set_user EXPORT_SYMBOL vmlinux 0x760a0f4f yield -EXPORT_SYMBOL vmlinux 0x7617e41e alloc_netdev_mqs EXPORT_SYMBOL vmlinux 0x7618af39 hdmi_infoframe_check EXPORT_SYMBOL vmlinux 0x7624249e dim_park_tired EXPORT_SYMBOL vmlinux 0x7647726c handle_sysrq @@ -8686,7 +8673,6 @@ EXPORT_SYMBOL vmlinux 0x766a0927 mempool_alloc_pages EXPORT_SYMBOL vmlinux 0x766ad44c block_read_full_page EXPORT_SYMBOL vmlinux 0x7677dba6 dquot_destroy -EXPORT_SYMBOL vmlinux 0x7677e4a5 inet_frag_find EXPORT_SYMBOL vmlinux 0x767dce4b acpi_disable_all_gpes EXPORT_SYMBOL vmlinux 0x767ddb02 set_memory_wc EXPORT_SYMBOL vmlinux 0x767f0e7a set_pages_array_wb @@ -8694,266 +8680,284 @@ EXPORT_SYMBOL vmlinux 0x76952b37 dm_mq_kick_requeue_list EXPORT_SYMBOL vmlinux 0x769f6e64 errseq_check EXPORT_SYMBOL vmlinux 0x76bcedc0 __seq_open_private -EXPORT_SYMBOL vmlinux 0x76cca744 security_inode_listsecurity EXPORT_SYMBOL vmlinux 0x76cff54a pagevec_lookup_range_tag EXPORT_SYMBOL vmlinux 0x76d3cd60 laptop_mode EXPORT_SYMBOL vmlinux 0x76d451c4 add_taint +EXPORT_SYMBOL vmlinux 0x76dd721a dev_add_offload +EXPORT_SYMBOL vmlinux 0x76ecea6d inet6_ioctl EXPORT_SYMBOL vmlinux 0x76edf73f pm860x_reg_read +EXPORT_SYMBOL vmlinux 0x76f55327 udp_gro_receive EXPORT_SYMBOL vmlinux 0x76fb08a7 amd_iommu_unregister_ppr_notifier EXPORT_SYMBOL vmlinux 0x770d9cd8 dquot_writeback_dquots EXPORT_SYMBOL vmlinux 0x7719b8d0 no_seek_end_llseek -EXPORT_SYMBOL vmlinux 0x771bdd29 skb_add_rx_frag EXPORT_SYMBOL vmlinux 0x7732159c free_irq_cpu_rmap EXPORT_SYMBOL vmlinux 0x77358855 iomem_resource EXPORT_SYMBOL vmlinux 0x773fa409 __kfifo_dma_in_finish_r EXPORT_SYMBOL vmlinux 0x77456e0a acpi_root_dir +EXPORT_SYMBOL vmlinux 0x774cfceb ndo_dflt_fdb_del EXPORT_SYMBOL vmlinux 0x7755c82b end_buffer_write_sync EXPORT_SYMBOL vmlinux 0x7758f8e7 clocksource_unregister +EXPORT_SYMBOL vmlinux 0x77760d6c phy_drivers_register EXPORT_SYMBOL vmlinux 0x777ed1d0 nla_put_64bit -EXPORT_SYMBOL vmlinux 0x7785f6db flow_block_cb_lookup EXPORT_SYMBOL vmlinux 0x778cf231 vfs_link EXPORT_SYMBOL vmlinux 0x7791cd60 __cpuhp_remove_state -EXPORT_SYMBOL vmlinux 0x7794147c skb_copy_and_csum_bits +EXPORT_SYMBOL vmlinux 0x77a5e26b skb_udp_tunnel_segment EXPORT_SYMBOL vmlinux 0x77b0fed9 __next_node_in +EXPORT_SYMBOL vmlinux 0x77b6d837 __skb_ext_del +EXPORT_SYMBOL vmlinux 0x77bbd71c ip_fraglist_prepare EXPORT_SYMBOL vmlinux 0x77bc13a0 strim EXPORT_SYMBOL vmlinux 0x77c84320 pcie_get_speed_cap +EXPORT_SYMBOL vmlinux 0x77d5eaaf nexthop_bucket_set_hw_flags +EXPORT_SYMBOL vmlinux 0x77d95f0c inet_bind +EXPORT_SYMBOL vmlinux 0x77e7c187 xfrm_if_register_cb EXPORT_SYMBOL vmlinux 0x77e9eb37 aes_encrypt +EXPORT_SYMBOL vmlinux 0x77f0ddb6 tcf_exts_change EXPORT_SYMBOL vmlinux 0x7800c9b7 hmm_range_fault EXPORT_SYMBOL vmlinux 0x7807f0f8 schedule_timeout_idle -EXPORT_SYMBOL vmlinux 0x78093a37 xsk_set_tx_need_wakeup +EXPORT_SYMBOL vmlinux 0x780d54d3 mdiobus_get_phy EXPORT_SYMBOL vmlinux 0x780fdfd1 intel_enable_gtt -EXPORT_SYMBOL vmlinux 0x781e52aa sk_stream_kill_queues EXPORT_SYMBOL vmlinux 0x78269ffd bio_advance EXPORT_SYMBOL vmlinux 0x7828c1b4 mmc_can_gpio_cd -EXPORT_SYMBOL vmlinux 0x78336388 dcb_ieee_setapp +EXPORT_SYMBOL vmlinux 0x7832dccd blackhole_netdev EXPORT_SYMBOL vmlinux 0x7834defd vfio_group_unpin_pages +EXPORT_SYMBOL vmlinux 0x7842f230 neigh_table_clear EXPORT_SYMBOL vmlinux 0x78438a9b grab_cache_page_write_begin -EXPORT_SYMBOL vmlinux 0x784483a9 scm_fp_dup EXPORT_SYMBOL vmlinux 0x7846af3e __kfifo_len_r EXPORT_SYMBOL vmlinux 0x784afbe3 pcie_get_width_cap -EXPORT_SYMBOL vmlinux 0x786f7f9a qdisc_tree_reduce_backlog +EXPORT_SYMBOL vmlinux 0x7862e1a9 phy_register_fixup_for_uid EXPORT_SYMBOL vmlinux 0x78758577 twl6030_mmc_card_detect -EXPORT_SYMBOL vmlinux 0x7878b39f netdev_rx_csum_fault EXPORT_SYMBOL vmlinux 0x7880c781 dm_kcopyd_prepare_callback EXPORT_SYMBOL vmlinux 0x788e093f blk_set_queue_depth EXPORT_SYMBOL vmlinux 0x788fbef0 devm_get_clk_from_child EXPORT_SYMBOL vmlinux 0x789affb1 frontswap_tmem_exclusive_gets EXPORT_SYMBOL vmlinux 0x78a16f48 aes_decrypt EXPORT_SYMBOL vmlinux 0x78c03a72 tty_port_tty_set +EXPORT_SYMBOL vmlinux 0x78cbee38 netdev_get_xmit_slave +EXPORT_SYMBOL vmlinux 0x78d18829 __napi_alloc_skb EXPORT_SYMBOL vmlinux 0x78df6bd7 no_pci_devices EXPORT_SYMBOL vmlinux 0x78f6fcf5 tty_unregister_device EXPORT_SYMBOL vmlinux 0x78fbb128 vm_mmap EXPORT_SYMBOL vmlinux 0x790bafd4 blk_stack_limits EXPORT_SYMBOL vmlinux 0x790d3ff3 blk_queue_flag_set +EXPORT_SYMBOL vmlinux 0x790f10fe tcf_qevent_validate_change EXPORT_SYMBOL vmlinux 0x79178bec pci_fixup_cardbus EXPORT_SYMBOL vmlinux 0x7923a8a1 cdev_device_del -EXPORT_SYMBOL vmlinux 0x7934f41f nf_log_register +EXPORT_SYMBOL vmlinux 0x7953c4cb fqdir_exit EXPORT_SYMBOL vmlinux 0x796415c6 rproc_vq_interrupt EXPORT_SYMBOL vmlinux 0x7964efa0 from_kprojid -EXPORT_SYMBOL vmlinux 0x7970a9c8 tcp_rtx_synack EXPORT_SYMBOL vmlinux 0x79739c3c utf8nagemin EXPORT_SYMBOL vmlinux 0x797b3c5e __i2c_smbus_xfer EXPORT_SYMBOL vmlinux 0x7984eefc key_update -EXPORT_SYMBOL vmlinux 0x798e8312 seg6_hmac_net_init EXPORT_SYMBOL vmlinux 0x79a33f85 vme_get_size EXPORT_SYMBOL vmlinux 0x79aa04a2 get_random_bytes -EXPORT_SYMBOL vmlinux 0x79c84d72 security_path_unlink +EXPORT_SYMBOL vmlinux 0x79c1d3be tcp_ioctl +EXPORT_SYMBOL vmlinux 0x79c29aa1 xfrm_state_lookup EXPORT_SYMBOL vmlinux 0x79c8588c filemap_fdatawait_keep_errors EXPORT_SYMBOL vmlinux 0x79cb2dfc jbd2_journal_load EXPORT_SYMBOL vmlinux 0x79d0c272 dma_async_device_unregister EXPORT_SYMBOL vmlinux 0x79dd0531 mipi_dsi_driver_register_full EXPORT_SYMBOL vmlinux 0x79df9633 ioremap_encrypted +EXPORT_SYMBOL vmlinux 0x79e0ec03 register_fib_notifier +EXPORT_SYMBOL vmlinux 0x79e0fdb9 phy_advertise_supported +EXPORT_SYMBOL vmlinux 0x79e41f77 inet6_bind EXPORT_SYMBOL vmlinux 0x79e60b14 scsi_report_bus_reset EXPORT_SYMBOL vmlinux 0x79ec8f93 blk_start_plug +EXPORT_SYMBOL vmlinux 0x7a012782 xfrm_input_unregister_afinfo EXPORT_SYMBOL vmlinux 0x7a09a064 seg6_hmac_compute EXPORT_SYMBOL vmlinux 0x7a19019d uart_update_timeout EXPORT_SYMBOL vmlinux 0x7a1b24b1 pm860x_page_reg_write EXPORT_SYMBOL vmlinux 0x7a1bcd59 gf128mul_x8_ble EXPORT_SYMBOL vmlinux 0x7a1c0f4e backlight_device_unregister EXPORT_SYMBOL vmlinux 0x7a2af7b4 cpu_number +EXPORT_SYMBOL vmlinux 0x7a35083f kfree_skb_list +EXPORT_SYMBOL vmlinux 0x7a5d4766 netdev_notice EXPORT_SYMBOL vmlinux 0x7a772ce3 pcie_capability_write_word EXPORT_SYMBOL vmlinux 0x7a88da87 iosf_mbi_write EXPORT_SYMBOL vmlinux 0x7a8d320f crypto_sha256_update EXPORT_SYMBOL vmlinux 0x7a8ee92f dquot_transfer EXPORT_SYMBOL vmlinux 0x7a95e5ae do_settimeofday64 +EXPORT_SYMBOL vmlinux 0x7a9b6c2c sock_enable_timestamps EXPORT_SYMBOL vmlinux 0x7aa1756e kvfree +EXPORT_SYMBOL vmlinux 0x7aa1a215 noop_qdisc EXPORT_SYMBOL vmlinux 0x7aac6011 blk_mq_alloc_request EXPORT_SYMBOL vmlinux 0x7ab45d25 dma_fence_array_create -EXPORT_SYMBOL vmlinux 0x7ab60c33 phy_attach_direct EXPORT_SYMBOL vmlinux 0x7ab795f5 eisa_driver_register EXPORT_SYMBOL vmlinux 0x7ab88a45 system_freezing_cnt -EXPORT_SYMBOL vmlinux 0x7abcfd3c __netlink_kernel_create -EXPORT_SYMBOL vmlinux 0x7abfd58e dev_get_by_index_rcu -EXPORT_SYMBOL vmlinux 0x7ac94bec phy_config_aneg EXPORT_SYMBOL vmlinux 0x7ad050b9 qid_lt EXPORT_SYMBOL vmlinux 0x7ad3de2f mipi_dsi_detach -EXPORT_SYMBOL vmlinux 0x7ad6b907 netif_rx_ni EXPORT_SYMBOL vmlinux 0x7adc0fbf rb_replace_node_rcu EXPORT_SYMBOL vmlinux 0x7ae5817f is_acpi_data_node EXPORT_SYMBOL vmlinux 0x7aee5d9a call_usermodehelper_setup -EXPORT_SYMBOL vmlinux 0x7af81b79 unregister_nexthop_notifier EXPORT_SYMBOL vmlinux 0x7aff77a3 __cpu_present_mask -EXPORT_SYMBOL vmlinux 0x7b001a9c neigh_sysctl_register +EXPORT_SYMBOL vmlinux 0x7b11f8ea xfrm_state_walk_done +EXPORT_SYMBOL vmlinux 0x7b165271 __cgroup_bpf_run_filter_sock_ops +EXPORT_SYMBOL vmlinux 0x7b2b5211 phy_set_asym_pause +EXPORT_SYMBOL vmlinux 0x7b34f654 km_state_notify EXPORT_SYMBOL vmlinux 0x7b37d4a7 _find_first_zero_bit EXPORT_SYMBOL vmlinux 0x7b4700cc jbd2_journal_stop EXPORT_SYMBOL vmlinux 0x7b4da6ff __init_rwsem EXPORT_SYMBOL vmlinux 0x7b5b8f31 sha256_update +EXPORT_SYMBOL vmlinux 0x7b6a6b84 sock_no_recvmsg EXPORT_SYMBOL vmlinux 0x7b82b9a1 idr_replace -EXPORT_SYMBOL vmlinux 0x7b8f7dc6 genphy_c37_config_aneg EXPORT_SYMBOL vmlinux 0x7b9ef115 __scsi_execute -EXPORT_SYMBOL vmlinux 0x7bb0e826 netlink_set_err -EXPORT_SYMBOL vmlinux 0x7bb33ae0 netlink_unicast EXPORT_SYMBOL vmlinux 0x7bb50b88 acpi_write EXPORT_SYMBOL vmlinux 0x7bb699b2 pcix_get_max_mmrbc EXPORT_SYMBOL vmlinux 0x7bbccd05 nr_node_ids EXPORT_SYMBOL vmlinux 0x7bc50771 __mmap_lock_do_trace_start_locking -EXPORT_SYMBOL vmlinux 0x7bdf8b04 dev_add_pack EXPORT_SYMBOL vmlinux 0x7bf0b923 pci_set_mwi +EXPORT_SYMBOL vmlinux 0x7bfd22d7 xfrm6_find_1stfragopt +EXPORT_SYMBOL vmlinux 0x7c020dec phy_get_eee_err EXPORT_SYMBOL vmlinux 0x7c0b7b2a vm_map_pages EXPORT_SYMBOL vmlinux 0x7c173634 __bitmap_complement -EXPORT_SYMBOL vmlinux 0x7c2d6893 inet_frag_queue_insert -EXPORT_SYMBOL vmlinux 0x7c31dffc __icmp_send -EXPORT_SYMBOL vmlinux 0x7c3c3375 tcf_exts_num_actions EXPORT_SYMBOL vmlinux 0x7c46233a cpufreq_quick_get EXPORT_SYMBOL vmlinux 0x7c4813d7 vfs_fsync EXPORT_SYMBOL vmlinux 0x7c4dfad7 kthread_destroy_worker -EXPORT_SYMBOL vmlinux 0x7c560679 flow_rule_match_cvlan EXPORT_SYMBOL vmlinux 0x7c60ac2a __dec_node_page_state EXPORT_SYMBOL vmlinux 0x7c7d4396 pcim_iomap_regions_request_all EXPORT_SYMBOL vmlinux 0x7c891fc8 uart_unregister_driver EXPORT_SYMBOL vmlinux 0x7c96a158 simple_statfs EXPORT_SYMBOL vmlinux 0x7c9ca58f __sg_page_iter_next EXPORT_SYMBOL vmlinux 0x7cb1aea1 devlink_dpipe_header_ethernet -EXPORT_SYMBOL vmlinux 0x7cc2a885 __ip_options_compile +EXPORT_SYMBOL vmlinux 0x7cb9f1d0 skb_flow_dissect_ct EXPORT_SYMBOL vmlinux 0x7cd8d75e page_offset_base EXPORT_SYMBOL vmlinux 0x7cd93989 i2c_add_adapter EXPORT_SYMBOL vmlinux 0x7ce18c9f from_kqid +EXPORT_SYMBOL vmlinux 0x7ce345fc mdiobus_write EXPORT_SYMBOL vmlinux 0x7cf35220 vme_master_free EXPORT_SYMBOL vmlinux 0x7cfe368d net_dim_get_def_tx_moderation -EXPORT_SYMBOL vmlinux 0x7d0781d9 tcf_idr_search EXPORT_SYMBOL vmlinux 0x7d0ba682 gen_pool_virt_to_phys EXPORT_SYMBOL vmlinux 0x7d0db45c jiffies_to_clock_t EXPORT_SYMBOL vmlinux 0x7d1050d0 vfs_parse_fs_param EXPORT_SYMBOL vmlinux 0x7d12d76d acpi_get_parent EXPORT_SYMBOL vmlinux 0x7d1400dd file_fdatawait_range -EXPORT_SYMBOL vmlinux 0x7d1e214c napi_gro_frags -EXPORT_SYMBOL vmlinux 0x7d32d928 netdev_err +EXPORT_SYMBOL vmlinux 0x7d29a9f0 _dev_crit EXPORT_SYMBOL vmlinux 0x7d3b1c0c device_add_disk_no_queue_reg EXPORT_SYMBOL vmlinux 0x7d4b176a netlbl_catmap_setbit EXPORT_SYMBOL vmlinux 0x7d5e1008 __crc32c_le_shift EXPORT_SYMBOL vmlinux 0x7d628444 memcpy_fromio EXPORT_SYMBOL vmlinux 0x7d6c4c3c fixed_size_llseek -EXPORT_SYMBOL vmlinux 0x7d6cabd6 neigh_xmit EXPORT_SYMBOL vmlinux 0x7d74d522 kstrtoull_from_user EXPORT_SYMBOL vmlinux 0x7d78df9e param_set_charp +EXPORT_SYMBOL vmlinux 0x7d86f9af phy_ethtool_set_eee EXPORT_SYMBOL vmlinux 0x7daafe8b find_get_pages_contig EXPORT_SYMBOL vmlinux 0x7daece67 quota_send_warning +EXPORT_SYMBOL vmlinux 0x7db06c7b ip6_xmit EXPORT_SYMBOL vmlinux 0x7dcf4135 __xa_insert EXPORT_SYMBOL vmlinux 0x7dd554fc unregister_kmmio_probe EXPORT_SYMBOL vmlinux 0x7dd9a276 fb_get_buffer_offset EXPORT_SYMBOL vmlinux 0x7dec87f8 revert_creds EXPORT_SYMBOL vmlinux 0x7deff673 dm_consume_args +EXPORT_SYMBOL vmlinux 0x7e0114d9 inet6_protos EXPORT_SYMBOL vmlinux 0x7e034db8 rproc_remove_subdev EXPORT_SYMBOL vmlinux 0x7e0826e2 atomic_dec_and_mutex_lock -EXPORT_SYMBOL vmlinux 0x7e0c564f dev_get_by_name_rcu -EXPORT_SYMBOL vmlinux 0x7e1feaab linkwatch_fire_event -EXPORT_SYMBOL vmlinux 0x7e20d7a0 alloc_fddidev +EXPORT_SYMBOL vmlinux 0x7e10bef7 netif_tx_wake_queue EXPORT_SYMBOL vmlinux 0x7e2d0ea9 dma_async_tx_descriptor_init EXPORT_SYMBOL vmlinux 0x7e3191f6 try_to_del_timer_sync +EXPORT_SYMBOL vmlinux 0x7e3c5f6a rtnl_notify EXPORT_SYMBOL vmlinux 0x7e3d815e __x86_indirect_alt_call_rbx EXPORT_SYMBOL vmlinux 0x7e41e917 tty_check_change -EXPORT_SYMBOL vmlinux 0x7e4b93dd security_socket_socketpair +EXPORT_SYMBOL vmlinux 0x7e452958 __cgroup_bpf_run_filter_skb EXPORT_SYMBOL vmlinux 0x7e51fee9 filp_open EXPORT_SYMBOL vmlinux 0x7e526bfa __x86_indirect_thunk_r10 +EXPORT_SYMBOL vmlinux 0x7e53bdb8 xsk_tx_peek_desc EXPORT_SYMBOL vmlinux 0x7e6c199d d_instantiate_anon +EXPORT_SYMBOL vmlinux 0x7e6d0181 __mdiobus_register EXPORT_SYMBOL vmlinux 0x7e789321 tty_unlock -EXPORT_SYMBOL vmlinux 0x7e7a0c46 sock_queue_err_skb EXPORT_SYMBOL vmlinux 0x7e7bcf26 acpi_map_cpu +EXPORT_SYMBOL vmlinux 0x7e8e6409 ppp_input +EXPORT_SYMBOL vmlinux 0x7e9285b1 poll_freewait EXPORT_SYMBOL vmlinux 0x7e9ff3a7 dquot_initialize +EXPORT_SYMBOL vmlinux 0x7eaaaccd xp_dma_sync_for_cpu_slow EXPORT_SYMBOL vmlinux 0x7eb3c8fd __quota_error +EXPORT_SYMBOL vmlinux 0x7eb974c9 inet_csk_delete_keepalive_timer +EXPORT_SYMBOL vmlinux 0x7ed1bb08 tcp_v4_do_rcv +EXPORT_SYMBOL vmlinux 0x7ee4d957 qdisc_offload_graft_helper EXPORT_SYMBOL vmlinux 0x7eec9ee9 md_wakeup_thread EXPORT_SYMBOL vmlinux 0x7ef42459 configfs_remove_default_groups EXPORT_SYMBOL vmlinux 0x7ef9f6c6 cdrom_release EXPORT_SYMBOL vmlinux 0x7efaa96e mdio_driver_unregister +EXPORT_SYMBOL vmlinux 0x7efc4db8 security_sb_remount EXPORT_SYMBOL vmlinux 0x7f02188f __msecs_to_jiffies EXPORT_SYMBOL vmlinux 0x7f03b6a9 crc_ccitt_table -EXPORT_SYMBOL vmlinux 0x7f05172e dev_get_phys_port_name EXPORT_SYMBOL vmlinux 0x7f07418b __SCT__tp_func_kmem_cache_alloc_node -EXPORT_SYMBOL vmlinux 0x7f19b18b zerocopy_sg_from_iter EXPORT_SYMBOL vmlinux 0x7f24de73 jiffies_to_usecs EXPORT_SYMBOL vmlinux 0x7f4280dd textsearch_unregister EXPORT_SYMBOL vmlinux 0x7f52071a net_dim EXPORT_SYMBOL vmlinux 0x7f5b4fe4 sg_free_table +EXPORT_SYMBOL vmlinux 0x7f6b0eae __dev_get_by_flags EXPORT_SYMBOL vmlinux 0x7f7f7bb4 irq_poll_disable EXPORT_SYMBOL vmlinux 0x7f9c24f4 tty_port_lower_dtr_rts EXPORT_SYMBOL vmlinux 0x7fa28089 tty_port_alloc_xmit_buf -EXPORT_SYMBOL vmlinux 0x7fb1590f dev_printk -EXPORT_SYMBOL vmlinux 0x7fcd2371 ip6_frag_next +EXPORT_SYMBOL vmlinux 0x7fcf49cc netpoll_send_skb +EXPORT_SYMBOL vmlinux 0x7fdbf7e5 sk_capable EXPORT_SYMBOL vmlinux 0x7fe32873 rb_replace_node EXPORT_SYMBOL vmlinux 0x800bb845 mmc_retune_unpause EXPORT_SYMBOL vmlinux 0x800d0dc7 task_work_add -EXPORT_SYMBOL vmlinux 0x8023cb72 gnet_stats_start_copy +EXPORT_SYMBOL vmlinux 0x80259bb0 tcp_disconnect EXPORT_SYMBOL vmlinux 0x803ddbb6 __posix_acl_create +EXPORT_SYMBOL vmlinux 0x8047d991 __neigh_event_send EXPORT_SYMBOL vmlinux 0x804af87c wrmsr_safe_on_cpu EXPORT_SYMBOL vmlinux 0x8050b36a set_security_override_from_ctx +EXPORT_SYMBOL vmlinux 0x80604465 xfrm_find_acq +EXPORT_SYMBOL vmlinux 0x8065808b security_sb_mnt_opts_compat EXPORT_SYMBOL vmlinux 0x80859ac8 kthread_associate_blkcg -EXPORT_SYMBOL vmlinux 0x808cf0aa napi_schedule_prep +EXPORT_SYMBOL vmlinux 0x8091d113 dst_dev_put +EXPORT_SYMBOL vmlinux 0x80963e20 tcp_sock_set_keepcnt EXPORT_SYMBOL vmlinux 0x809712ff hdmi_avi_infoframe_pack EXPORT_SYMBOL vmlinux 0x80972090 __lock_page EXPORT_SYMBOL vmlinux 0x80a717a8 __percpu_counter_compare -EXPORT_SYMBOL vmlinux 0x80aa8deb __dev_remove_pack -EXPORT_SYMBOL vmlinux 0x80b5e6fa udp_read_sock +EXPORT_SYMBOL vmlinux 0x80ab401f dev_open +EXPORT_SYMBOL vmlinux 0x80c47a3d xsk_uses_need_wakeup EXPORT_SYMBOL vmlinux 0x80ca5026 _bin2bcd -EXPORT_SYMBOL vmlinux 0x80cfc41b inet6_add_offload -EXPORT_SYMBOL vmlinux 0x80d4782e xsk_tx_release EXPORT_SYMBOL vmlinux 0x80d68d3e fb_register_client -EXPORT_SYMBOL vmlinux 0x80d76c0f seg6_hmac_validate_skb EXPORT_SYMBOL vmlinux 0x80e036c6 _copy_from_iter_nocache +EXPORT_SYMBOL vmlinux 0x80e0e013 tcf_block_get EXPORT_SYMBOL vmlinux 0x80e5f86f fscrypt_fname_alloc_buffer +EXPORT_SYMBOL vmlinux 0x80f792f0 eth_prepare_mac_addr_change EXPORT_SYMBOL vmlinux 0x81004a0f devm_extcon_unregister_notifier_all EXPORT_SYMBOL vmlinux 0x8112b3d2 scsi_build_sense_buffer EXPORT_SYMBOL vmlinux 0x81188c30 match_string -EXPORT_SYMBOL vmlinux 0x81195964 __skb_wait_for_more_packets EXPORT_SYMBOL vmlinux 0x8123cb12 fsync_bdev +EXPORT_SYMBOL vmlinux 0x812c1b97 ip6tun_encaps EXPORT_SYMBOL vmlinux 0x813b5ae7 seq_read_iter EXPORT_SYMBOL vmlinux 0x81533963 sysfs_format_mac EXPORT_SYMBOL vmlinux 0x815b5dd4 match_octal -EXPORT_SYMBOL vmlinux 0x815cfd2f ip_queue_xmit EXPORT_SYMBOL vmlinux 0x815f2897 empty_zero_page EXPORT_SYMBOL vmlinux 0x816347c6 agp_device_command EXPORT_SYMBOL vmlinux 0x81636047 filemap_page_mkwrite EXPORT_SYMBOL vmlinux 0x8165beaf agp_put_bridge EXPORT_SYMBOL vmlinux 0x8174d789 from_kprojid_munged EXPORT_SYMBOL vmlinux 0x818416e1 scsi_set_sense_information +EXPORT_SYMBOL vmlinux 0x819e30d0 nf_log_register EXPORT_SYMBOL vmlinux 0x81ac5e33 trace_print_hex_dump_seq EXPORT_SYMBOL vmlinux 0x81ce9941 intel_scu_ipc_dev_writev EXPORT_SYMBOL vmlinux 0x81d5241a node_data EXPORT_SYMBOL vmlinux 0x81db6ebb xz_dec_reset EXPORT_SYMBOL vmlinux 0x81def186 md_bitmap_startwrite EXPORT_SYMBOL vmlinux 0x81e6b37f dmi_get_system_info +EXPORT_SYMBOL vmlinux 0x81f219d1 inet_twsk_deschedule_put EXPORT_SYMBOL vmlinux 0x8209b4aa unlock_buffer +EXPORT_SYMBOL vmlinux 0x820f350a xfrm_lookup_route EXPORT_SYMBOL vmlinux 0x821f8303 scsi_register_driver -EXPORT_SYMBOL vmlinux 0x822c9b0e skb_kill_datagram EXPORT_SYMBOL vmlinux 0x822cdaa4 amd_iommu_domain_clear_gcr3 EXPORT_SYMBOL vmlinux 0x823c19ea iosf_mbi_unregister_pmic_bus_access_notifier_unlocked EXPORT_SYMBOL vmlinux 0x8263a6d9 proc_douintvec +EXPORT_SYMBOL vmlinux 0x8266c32b dev_mc_unsync EXPORT_SYMBOL vmlinux 0x828062b1 __frontswap_init EXPORT_SYMBOL vmlinux 0x82955f0a nla_reserve_64bit EXPORT_SYMBOL vmlinux 0x829a285e mmc_cqe_post_req +EXPORT_SYMBOL vmlinux 0x82b8f42a sock_edemux +EXPORT_SYMBOL vmlinux 0x82c2c965 tcp_v4_syn_recv_sock EXPORT_SYMBOL vmlinux 0x82c87ad5 nr_online_nodes +EXPORT_SYMBOL vmlinux 0x82d83f07 netdev_rx_csum_fault EXPORT_SYMBOL vmlinux 0x82eb3c36 mmc_card_is_blockaddr -EXPORT_SYMBOL vmlinux 0x82fbbd56 consume_skb EXPORT_SYMBOL vmlinux 0x82fd4022 tty_kref_put EXPORT_SYMBOL vmlinux 0x830feed0 generic_file_llseek EXPORT_SYMBOL vmlinux 0x8310b574 nvdimm_bus_lock EXPORT_SYMBOL vmlinux 0x831cee26 vme_dma_request EXPORT_SYMBOL vmlinux 0x832757b0 blk_rq_init -EXPORT_SYMBOL vmlinux 0x8337ab12 ip_generic_getfrag -EXPORT_SYMBOL vmlinux 0x83387710 dev_disable_lro EXPORT_SYMBOL vmlinux 0x83399898 input_set_max_poll_interval -EXPORT_SYMBOL vmlinux 0x8343b635 bpf_prog_get_type_path -EXPORT_SYMBOL vmlinux 0x8348ca92 nf_register_sockopt -EXPORT_SYMBOL vmlinux 0x834fad54 eth_commit_mac_addr_change +EXPORT_SYMBOL vmlinux 0x8353e25a sock_no_bind EXPORT_SYMBOL vmlinux 0x83581089 gf128mul_init_4k_lle EXPORT_SYMBOL vmlinux 0x837b7b09 __dynamic_pr_debug EXPORT_SYMBOL vmlinux 0x838d2bc8 siphash_3u32 @@ -8962,25 +8966,24 @@ EXPORT_SYMBOL vmlinux 0x83d29f5f rfkill_alloc EXPORT_SYMBOL vmlinux 0x840342c6 sgl_free EXPORT_SYMBOL vmlinux 0x84050ebc backlight_device_get_by_type -EXPORT_SYMBOL vmlinux 0x84212b11 lock_sock_nested +EXPORT_SYMBOL vmlinux 0x840965cf inet_add_protocol EXPORT_SYMBOL vmlinux 0x8427cc7b _raw_spin_lock_irq EXPORT_SYMBOL vmlinux 0x84286fd5 scsi_print_sense -EXPORT_SYMBOL vmlinux 0x842c759f nf_unregister_net_hooks EXPORT_SYMBOL vmlinux 0x842c8e9d ioread16 EXPORT_SYMBOL vmlinux 0x843ddf25 pnp_register_card_driver -EXPORT_SYMBOL vmlinux 0x844082ab ipv6_find_hdr +EXPORT_SYMBOL vmlinux 0x844b2cda netdev_emerg EXPORT_SYMBOL vmlinux 0x8455e3a7 dma_fence_signal_timestamp_locked -EXPORT_SYMBOL vmlinux 0x845ef435 skb_append +EXPORT_SYMBOL vmlinux 0x845d29b2 dev_printk EXPORT_SYMBOL vmlinux 0x8468c67c remove_proc_entry EXPORT_SYMBOL vmlinux 0x84823cf3 nla_strscpy EXPORT_SYMBOL vmlinux 0x848d372e iowrite8 EXPORT_SYMBOL vmlinux 0x84c03e9a rtnl_nla_parse_ifla EXPORT_SYMBOL vmlinux 0x84c1c552 proc_dointvec_ms_jiffies -EXPORT_SYMBOL vmlinux 0x84d31bdb genphy_restart_aneg -EXPORT_SYMBOL vmlinux 0x84e5d394 sock_sendmsg EXPORT_SYMBOL vmlinux 0x84e8466b tty_port_hangup EXPORT_SYMBOL vmlinux 0x84e8f25d t10_pi_type1_ip EXPORT_SYMBOL vmlinux 0x84f83166 mipi_dsi_dcs_set_page_address +EXPORT_SYMBOL vmlinux 0x8500b600 tcp_shutdown +EXPORT_SYMBOL vmlinux 0x8513c9e2 linkwatch_fire_event EXPORT_SYMBOL vmlinux 0x8518a4a6 _raw_spin_trylock_bh EXPORT_SYMBOL vmlinux 0x852204f6 config_item_init_type_name EXPORT_SYMBOL vmlinux 0x8522d6bc strncpy_from_user @@ -8991,31 +8994,27 @@ EXPORT_SYMBOL vmlinux 0x85670f1d rtnl_is_locked EXPORT_SYMBOL vmlinux 0x8570ba7c generic_listxattr EXPORT_SYMBOL vmlinux 0x85882425 console_start -EXPORT_SYMBOL vmlinux 0x858a351e sock_set_keepalive EXPORT_SYMBOL vmlinux 0x8591d7d5 ledtrig_mtd_activity EXPORT_SYMBOL vmlinux 0x8595d3fd mipi_dsi_generic_read +EXPORT_SYMBOL vmlinux 0x85a659a7 kernel_recvmsg EXPORT_SYMBOL vmlinux 0x85b4cf2f utf8nlen EXPORT_SYMBOL vmlinux 0x85b5e625 rfkill_set_states EXPORT_SYMBOL vmlinux 0x85bd1608 __request_region -EXPORT_SYMBOL vmlinux 0x85c816cb dev_uc_del +EXPORT_SYMBOL vmlinux 0x85c24a9f dev_uc_flush EXPORT_SYMBOL vmlinux 0x85d178bd locks_remove_posix EXPORT_SYMBOL vmlinux 0x85df9b6c strsep -EXPORT_SYMBOL vmlinux 0x85e199ef xfrm6_protocol_register EXPORT_SYMBOL vmlinux 0x85efc7e0 zero_pfn EXPORT_SYMBOL vmlinux 0x85fbc931 slhc_uncompress EXPORT_SYMBOL vmlinux 0x862788ff migrate_page_copy +EXPORT_SYMBOL vmlinux 0x8630d8b9 security_binder_transaction EXPORT_SYMBOL vmlinux 0x86347905 __register_nls -EXPORT_SYMBOL vmlinux 0x86381ef9 ipv4_specific EXPORT_SYMBOL vmlinux 0x863a276a color_table EXPORT_SYMBOL vmlinux 0x86441b63 devm_request_any_context_irq EXPORT_SYMBOL vmlinux 0x864b53b3 vme_bus_error_handler EXPORT_SYMBOL vmlinux 0x865029ac __hw_addr_sync EXPORT_SYMBOL vmlinux 0x86663f54 pldmfw_flash_image -EXPORT_SYMBOL vmlinux 0x8674e6d3 sk_stream_wait_connect EXPORT_SYMBOL vmlinux 0x868acba5 get_options EXPORT_SYMBOL vmlinux 0x86a81cf6 get_tsc_ns_now -EXPORT_SYMBOL vmlinux 0x86af3ca5 netdev_notify_peers -EXPORT_SYMBOL vmlinux 0x86afc134 inet_proto_csum_replace16 EXPORT_SYMBOL vmlinux 0x86b3243f __block_write_begin EXPORT_SYMBOL vmlinux 0x86c7272b iosf_mbi_read EXPORT_SYMBOL vmlinux 0x86d52ba5 lookup_constant @@ -9028,83 +9027,89 @@ EXPORT_SYMBOL vmlinux 0x8718301b __cleancache_invalidate_fs EXPORT_SYMBOL vmlinux 0x871fc13a __tty_alloc_driver EXPORT_SYMBOL vmlinux 0x87252ade __SCK__tp_func_dma_fence_signaled +EXPORT_SYMBOL vmlinux 0x8736c781 phy_trigger_machine +EXPORT_SYMBOL vmlinux 0x873a681b flow_rule_match_enc_opts +EXPORT_SYMBOL vmlinux 0x875e3e0c security_sb_set_mnt_opts EXPORT_SYMBOL vmlinux 0x8761c87b rps_needed -EXPORT_SYMBOL vmlinux 0x87655a9c eth_gro_complete EXPORT_SYMBOL vmlinux 0x87706d4e __put_user_nocheck_8 EXPORT_SYMBOL vmlinux 0x87761528 __traceiter_kmem_cache_alloc +EXPORT_SYMBOL vmlinux 0x877f923c tcp_syn_ack_timeout EXPORT_SYMBOL vmlinux 0x878469bd ZSTD_decompressStream EXPORT_SYMBOL vmlinux 0x879574e6 locks_delete_block EXPORT_SYMBOL vmlinux 0x87b8798d sg_next EXPORT_SYMBOL vmlinux 0x87b958c2 scsi_verify_blk_ioctl EXPORT_SYMBOL vmlinux 0x87c99743 seq_lseek EXPORT_SYMBOL vmlinux 0x87dccea5 rproc_add_carveout +EXPORT_SYMBOL vmlinux 0x87e97126 peernet2id EXPORT_SYMBOL vmlinux 0x87eb2bb2 blkdev_fsync -EXPORT_SYMBOL vmlinux 0x87f1ad42 sock_no_accept -EXPORT_SYMBOL vmlinux 0x880d885d tcp_simple_retransmit EXPORT_SYMBOL vmlinux 0x8810754a _find_first_bit EXPORT_SYMBOL vmlinux 0x881c4413 gen_pool_first_fit EXPORT_SYMBOL vmlinux 0x88309947 __cpuhp_remove_state_cpuslocked EXPORT_SYMBOL vmlinux 0x883562c6 max8998_update_reg EXPORT_SYMBOL vmlinux 0x883a0eb0 devm_release_resource +EXPORT_SYMBOL vmlinux 0x8851a67f nf_log_bind_pf EXPORT_SYMBOL vmlinux 0x88614e18 input_set_timestamp EXPORT_SYMBOL vmlinux 0x8871451a kthread_stop +EXPORT_SYMBOL vmlinux 0x88759a60 netdev_has_any_upper_dev +EXPORT_SYMBOL vmlinux 0x88787e3a netpoll_setup EXPORT_SYMBOL vmlinux 0x88822d38 unregister_blocking_lsm_notifier EXPORT_SYMBOL vmlinux 0x88823780 dquot_quotactl_sysfile_ops EXPORT_SYMBOL vmlinux 0x8888f1fe xxh32 -EXPORT_SYMBOL vmlinux 0x8896d163 sk_capable +EXPORT_SYMBOL vmlinux 0x8898acd2 sock_cmsg_send EXPORT_SYMBOL vmlinux 0x889b1370 _raw_read_trylock +EXPORT_SYMBOL vmlinux 0x889d6cca phy_get_internal_delay EXPORT_SYMBOL vmlinux 0x88abb78b ZSTD_insertBlock -EXPORT_SYMBOL vmlinux 0x88afe7cb neigh_direct_output EXPORT_SYMBOL vmlinux 0x88c1eb38 page_symlink_inode_operations +EXPORT_SYMBOL vmlinux 0x88cd9598 sock_queue_rcv_skb EXPORT_SYMBOL vmlinux 0x88ce5a52 pcie_capability_read_dword -EXPORT_SYMBOL vmlinux 0x88d4bbda vlan_vid_add EXPORT_SYMBOL vmlinux 0x88db9f48 __check_object_size EXPORT_SYMBOL vmlinux 0x88e1d0f0 page_frag_free -EXPORT_SYMBOL vmlinux 0x88f9d731 genphy_check_and_restart_aneg -EXPORT_SYMBOL vmlinux 0x8907e4f5 wireless_send_event -EXPORT_SYMBOL vmlinux 0x890bd08e dev_get_stats +EXPORT_SYMBOL vmlinux 0x8919cd10 vlan_dev_real_dev EXPORT_SYMBOL vmlinux 0x892c1cad migrate_page -EXPORT_SYMBOL vmlinux 0x8936426a phy_queue_state_machine EXPORT_SYMBOL vmlinux 0x893c697f vga_set_legacy_decoding EXPORT_SYMBOL vmlinux 0x89434b4b radix_tree_tag_clear EXPORT_SYMBOL vmlinux 0x8949c729 cros_ec_check_result -EXPORT_SYMBOL vmlinux 0x8969e5a0 skb_realloc_headroom -EXPORT_SYMBOL vmlinux 0x8982ced3 __inet6_lookup_established -EXPORT_SYMBOL vmlinux 0x89a0146a tcp_sock_set_syncnt +EXPORT_SYMBOL vmlinux 0x8958ab6d mr_dump +EXPORT_SYMBOL vmlinux 0x896c78fe netdev_alert +EXPORT_SYMBOL vmlinux 0x89781258 xfrm_policy_flush +EXPORT_SYMBOL vmlinux 0x898d1582 eth_header +EXPORT_SYMBOL vmlinux 0x89984e5e ipv6_chk_addr EXPORT_SYMBOL vmlinux 0x89a70c9e elevator_alloc EXPORT_SYMBOL vmlinux 0x89aca3d2 dma_sync_wait EXPORT_SYMBOL vmlinux 0x89b8f548 input_mt_drop_unused -EXPORT_SYMBOL vmlinux 0x89e28a8f netif_device_detach +EXPORT_SYMBOL vmlinux 0x89f00596 phy_aneg_done EXPORT_SYMBOL vmlinux 0x89f1c7f7 seq_release_private +EXPORT_SYMBOL vmlinux 0x89f81535 register_netdev EXPORT_SYMBOL vmlinux 0x89ff417d generic_cont_expand_simple +EXPORT_SYMBOL vmlinux 0x8a006bcd register_nexthop_notifier EXPORT_SYMBOL vmlinux 0x8a0400d8 __cleancache_init_fs EXPORT_SYMBOL vmlinux 0x8a079687 jbd2_journal_abort EXPORT_SYMBOL vmlinux 0x8a1db6d9 single_open_size -EXPORT_SYMBOL vmlinux 0x8a2d2605 sock_no_bind EXPORT_SYMBOL vmlinux 0x8a35b432 sme_me_mask +EXPORT_SYMBOL vmlinux 0x8a38b688 fwnode_graph_parse_endpoint EXPORT_SYMBOL vmlinux 0x8a3abe9d ptp_clock_index EXPORT_SYMBOL vmlinux 0x8a3eadc4 file_update_time EXPORT_SYMBOL vmlinux 0x8a47043d LZ4_decompress_safe_continue EXPORT_SYMBOL vmlinux 0x8a490c90 rfkill_set_sw_state EXPORT_SYMBOL vmlinux 0x8a5a1b28 cdrom_mode_sense -EXPORT_SYMBOL vmlinux 0x8a61c757 sock_register EXPORT_SYMBOL vmlinux 0x8a6c7139 acpi_mask_gpe EXPORT_SYMBOL vmlinux 0x8a7094ba vm_brk_flags EXPORT_SYMBOL vmlinux 0x8a737e31 get_acl EXPORT_SYMBOL vmlinux 0x8a7d1c31 high_memory EXPORT_SYMBOL vmlinux 0x8a836597 scsi_partsize EXPORT_SYMBOL vmlinux 0x8a99a016 mempool_free_slab +EXPORT_SYMBOL vmlinux 0x8aa812d0 sock_bindtoindex EXPORT_SYMBOL vmlinux 0x8ac3334b net_dim_get_def_rx_moderation EXPORT_SYMBOL vmlinux 0x8ac743de sg_copy_buffer EXPORT_SYMBOL vmlinux 0x8ac8b83c __inc_zone_page_state -EXPORT_SYMBOL vmlinux 0x8acdbcdb __skb_flow_dissect EXPORT_SYMBOL vmlinux 0x8ad50232 unregister_quota_format -EXPORT_SYMBOL vmlinux 0x8ae44b66 sk_send_sigurg +EXPORT_SYMBOL vmlinux 0x8ad6c59e napi_schedule_prep EXPORT_SYMBOL vmlinux 0x8b0088d1 LZ4_decompress_safe_usingDict EXPORT_SYMBOL vmlinux 0x8b01033a d_hash_and_lookup -EXPORT_SYMBOL vmlinux 0x8b07b51d flow_block_cb_is_busy +EXPORT_SYMBOL vmlinux 0x8b11108a kfree_skb EXPORT_SYMBOL vmlinux 0x8b280d7a blk_queue_flag_clear EXPORT_SYMBOL vmlinux 0x8b304581 pci_wait_for_pending_transaction +EXPORT_SYMBOL vmlinux 0x8b314433 phy_mac_interrupt EXPORT_SYMBOL vmlinux 0x8b328dc5 remove_watch_from_object EXPORT_SYMBOL vmlinux 0x8b3d8f29 pm_vt_switch_required EXPORT_SYMBOL vmlinux 0x8b45b99e blkdev_get_by_path @@ -9112,33 +9117,32 @@ EXPORT_SYMBOL vmlinux 0x8b618d08 overflowuid EXPORT_SYMBOL vmlinux 0x8b803431 seq_release EXPORT_SYMBOL vmlinux 0x8b8059bd in_group_p +EXPORT_SYMBOL vmlinux 0x8b807d55 default_qdisc_ops EXPORT_SYMBOL vmlinux 0x8b809a33 __scsi_device_lookup_by_target EXPORT_SYMBOL vmlinux 0x8b8bf623 dma_sync_single_for_cpu EXPORT_SYMBOL vmlinux 0x8b910be2 errseq_sample EXPORT_SYMBOL vmlinux 0x8b919b47 ps2_end_command +EXPORT_SYMBOL vmlinux 0x8b94dced rtnl_create_link EXPORT_SYMBOL vmlinux 0x8b966b63 sn_rtc_cycles_per_second +EXPORT_SYMBOL vmlinux 0x8b972c0a dev_set_mtu EXPORT_SYMBOL vmlinux 0x8b989cf9 acpi_bus_can_wakeup EXPORT_SYMBOL vmlinux 0x8b9ea582 ZSTD_copyDCtx EXPORT_SYMBOL vmlinux 0x8bac7b6b put_ipc_ns -EXPORT_SYMBOL vmlinux 0x8bb3f08c close_fd_get_file EXPORT_SYMBOL vmlinux 0x8bc39a01 i2c_del_adapter -EXPORT_SYMBOL vmlinux 0x8bc5f789 tcp_filter EXPORT_SYMBOL vmlinux 0x8bd577d0 acpi_ut_exit EXPORT_SYMBOL vmlinux 0x8bef0a29 __invalidate_device EXPORT_SYMBOL vmlinux 0x8bef3c96 rproc_of_parse_firmware -EXPORT_SYMBOL vmlinux 0x8bf3cd0b dev_uc_sync -EXPORT_SYMBOL vmlinux 0x8c024ec0 xfrm_if_register_cb +EXPORT_SYMBOL vmlinux 0x8bf46ad0 genlmsg_multicast_allns +EXPORT_SYMBOL vmlinux 0x8c11c18e __xfrm_state_delete +EXPORT_SYMBOL vmlinux 0x8c1c5a32 __sk_receive_skb +EXPORT_SYMBOL vmlinux 0x8c245fa2 xfrm_init_replay EXPORT_SYMBOL vmlinux 0x8c26d495 prepare_to_wait_event EXPORT_SYMBOL vmlinux 0x8c277211 __mmap_lock_do_trace_released -EXPORT_SYMBOL vmlinux 0x8c4513cf tcf_exts_dump EXPORT_SYMBOL vmlinux 0x8c6099fa iommu_get_dma_cookie -EXPORT_SYMBOL vmlinux 0x8c672e63 qdisc_put_unlocked -EXPORT_SYMBOL vmlinux 0x8c7586b4 tcp_sock_set_quickack -EXPORT_SYMBOL vmlinux 0x8c77eafc mdiobus_write -EXPORT_SYMBOL vmlinux 0x8c7b4c07 netdev_lower_state_changed +EXPORT_SYMBOL vmlinux 0x8c7841cf netpoll_poll_disable EXPORT_SYMBOL vmlinux 0x8c8569cb kstrtoint EXPORT_SYMBOL vmlinux 0x8c9b69ea bio_copy_data -EXPORT_SYMBOL vmlinux 0x8c9bafe5 nf_setsockopt +EXPORT_SYMBOL vmlinux 0x8c9c347a skb_copy_and_csum_datagram_msg EXPORT_SYMBOL vmlinux 0x8c9e338f acpi_bios_error EXPORT_SYMBOL vmlinux 0x8cac1d29 __tracepoint_kmem_cache_alloc_node EXPORT_SYMBOL vmlinux 0x8caf9305 uuid_is_valid @@ -9149,22 +9153,22 @@ EXPORT_SYMBOL vmlinux 0x8cc79cab iowrite16_rep EXPORT_SYMBOL vmlinux 0x8ccf3d25 generic_file_open EXPORT_SYMBOL vmlinux 0x8cda8029 xen_clear_irq_pending +EXPORT_SYMBOL vmlinux 0x8cf18adf netlink_rcv_skb EXPORT_SYMBOL vmlinux 0x8cf522d2 kmem_cache_alloc_bulk EXPORT_SYMBOL vmlinux 0x8cfa60f2 scsi_report_device_reset EXPORT_SYMBOL vmlinux 0x8d0a3185 acpi_bus_get_status EXPORT_SYMBOL vmlinux 0x8d17f3b6 vme_register_error_handler EXPORT_SYMBOL vmlinux 0x8d1f4c41 tty_insert_flip_string_flags -EXPORT_SYMBOL vmlinux 0x8d23cb6f skb_queue_tail EXPORT_SYMBOL vmlinux 0x8d33bb65 dcache_dir_open EXPORT_SYMBOL vmlinux 0x8d55bb8a qid_eq EXPORT_SYMBOL vmlinux 0x8d60652c __SCT__tp_func_mmap_lock_released EXPORT_SYMBOL vmlinux 0x8d6aff89 __put_user_nocheck_4 EXPORT_SYMBOL vmlinux 0x8d73278e hex_asc_upper -EXPORT_SYMBOL vmlinux 0x8d7fe210 ndo_dflt_fdb_add -EXPORT_SYMBOL vmlinux 0x8d92d8e6 __sk_mem_reduce_allocated EXPORT_SYMBOL vmlinux 0x8d9ca0e6 dma_fence_enable_sw_signaling +EXPORT_SYMBOL vmlinux 0x8d9d18cf reuseport_alloc EXPORT_SYMBOL vmlinux 0x8db22efe acpi_setup_gpe_for_wake EXPORT_SYMBOL vmlinux 0x8db7564a devfreq_monitor_resume +EXPORT_SYMBOL vmlinux 0x8dcb7acc dev_change_carrier EXPORT_SYMBOL vmlinux 0x8ddd8aad schedule_timeout EXPORT_SYMBOL vmlinux 0x8de02cc3 pci_alloc_host_bridge EXPORT_SYMBOL vmlinux 0x8dee722d _raw_read_lock_bh @@ -9172,67 +9176,76 @@ EXPORT_SYMBOL vmlinux 0x8df9dd10 guid_null EXPORT_SYMBOL vmlinux 0x8dfc7b0e bio_split EXPORT_SYMBOL vmlinux 0x8e17b3ae idr_destroy +EXPORT_SYMBOL vmlinux 0x8e1f6c3c flow_block_cb_decref EXPORT_SYMBOL vmlinux 0x8e21c9a1 dma_fence_add_callback EXPORT_SYMBOL vmlinux 0x8e2d1236 ex_handler_wrmsr_unsafe EXPORT_SYMBOL vmlinux 0x8e2eb10d vme_slave_request EXPORT_SYMBOL vmlinux 0x8e323136 nvm_alloc_dev -EXPORT_SYMBOL vmlinux 0x8e4cb64c _dev_notice +EXPORT_SYMBOL vmlinux 0x8e3e06e7 phy_start_cable_test_tdr +EXPORT_SYMBOL vmlinux 0x8e5c13c7 __neigh_create +EXPORT_SYMBOL vmlinux 0x8e5cd940 phy_attach_direct EXPORT_SYMBOL vmlinux 0x8e663d0f zalloc_cpumask_var_node EXPORT_SYMBOL vmlinux 0x8e8ea451 mmc_retune_timer_stop EXPORT_SYMBOL vmlinux 0x8e93bd24 security_secctx_to_secid +EXPORT_SYMBOL vmlinux 0x8e989f51 eth_header_cache_update EXPORT_SYMBOL vmlinux 0x8e98ebbe mmc_start_request -EXPORT_SYMBOL vmlinux 0x8ea9d183 skb_copy_datagram_from_iter -EXPORT_SYMBOL vmlinux 0x8eabbe9a ethtool_op_get_ts_info EXPORT_SYMBOL vmlinux 0x8eaf2a5f vga_switcheroo_unregister_handler EXPORT_SYMBOL vmlinux 0x8eb63c75 file_remove_privs +EXPORT_SYMBOL vmlinux 0x8ebde087 dev_change_flags EXPORT_SYMBOL vmlinux 0x8ed3f6c6 fb_validate_mode EXPORT_SYMBOL vmlinux 0x8edc848c __frontswap_store EXPORT_SYMBOL vmlinux 0x8ee03eb5 rproc_get_by_child -EXPORT_SYMBOL vmlinux 0x8ef87d86 phy_attached_print +EXPORT_SYMBOL vmlinux 0x8ef6d86b unregister_nexthop_notifier EXPORT_SYMBOL vmlinux 0x8ef944fb param_ops_charp EXPORT_SYMBOL vmlinux 0x8f01afd6 twl6030_interrupt_mask -EXPORT_SYMBOL vmlinux 0x8f1ad988 udplite_prot +EXPORT_SYMBOL vmlinux 0x8f101dda inet_csk_accept +EXPORT_SYMBOL vmlinux 0x8f2244dc seg6_hmac_net_exit EXPORT_SYMBOL vmlinux 0x8f22597e pci_bus_type EXPORT_SYMBOL vmlinux 0x8f2703b7 wbinvd_on_all_cpus EXPORT_SYMBOL vmlinux 0x8f38d383 ex_handler_default -EXPORT_SYMBOL vmlinux 0x8f6d5205 neigh_table_init +EXPORT_SYMBOL vmlinux 0x8f480477 udp_sk_rx_dst_set +EXPORT_SYMBOL vmlinux 0x8f58fa2d netpoll_poll_dev +EXPORT_SYMBOL vmlinux 0x8f62296f sk_wait_data EXPORT_SYMBOL vmlinux 0x8f757c3c clocksource_change_rating EXPORT_SYMBOL vmlinux 0x8f7c987c scsi_mode_sense EXPORT_SYMBOL vmlinux 0x8f80bf11 acpi_install_gpe_raw_handler EXPORT_SYMBOL vmlinux 0x8f996a30 ethtool_convert_legacy_u32_to_link_mode EXPORT_SYMBOL vmlinux 0x8f9c199c __get_user_2 EXPORT_SYMBOL vmlinux 0x8fa25c24 xa_find +EXPORT_SYMBOL vmlinux 0x8fa3d02b __alloc_skb +EXPORT_SYMBOL vmlinux 0x8fabc5e9 qdisc_put EXPORT_SYMBOL vmlinux 0x8fb5bb3a vfs_clone_file_range EXPORT_SYMBOL vmlinux 0x8fbcfe2f pci_disable_msi -EXPORT_SYMBOL vmlinux 0x8fd82d43 __udp_disconnect +EXPORT_SYMBOL vmlinux 0x8fe5d5b3 sk_dst_check +EXPORT_SYMBOL vmlinux 0x8fecebbe tcp_v4_connect EXPORT_SYMBOL vmlinux 0x8ff89ed0 seg6_hmac_exit EXPORT_SYMBOL vmlinux 0x8ff9a029 pnp_stop_dev EXPORT_SYMBOL vmlinux 0x8ffcf85c key_payload_reserve +EXPORT_SYMBOL vmlinux 0x9003c517 __phy_resume +EXPORT_SYMBOL vmlinux 0x9013334b security_inode_listsecurity EXPORT_SYMBOL vmlinux 0x902d8722 vme_slave_get EXPORT_SYMBOL vmlinux 0x9033fa50 devm_ioport_map EXPORT_SYMBOL vmlinux 0x9034a696 mempool_destroy -EXPORT_SYMBOL vmlinux 0x90424b6a tcf_chain_get_by_act EXPORT_SYMBOL vmlinux 0x9054ecde blk_dump_rq_flags EXPORT_SYMBOL vmlinux 0x905695ab sg_copy_from_buffer EXPORT_SYMBOL vmlinux 0x90576ec4 vmemdup_user EXPORT_SYMBOL vmlinux 0x90597db6 pnp_start_dev -EXPORT_SYMBOL vmlinux 0x905ab1da device_get_mac_address -EXPORT_SYMBOL vmlinux 0x90638b73 iw_handler_get_thrspy EXPORT_SYMBOL vmlinux 0x906d8811 get_task_exe_file +EXPORT_SYMBOL vmlinux 0x908250f5 __xfrm_decode_session +EXPORT_SYMBOL vmlinux 0x90910300 flow_block_cb_incref +EXPORT_SYMBOL vmlinux 0x90aae8a0 ppp_register_net_channel EXPORT_SYMBOL vmlinux 0x90b2e6b9 configfs_depend_item +EXPORT_SYMBOL vmlinux 0x90c0ccf1 ndisc_mc_map EXPORT_SYMBOL vmlinux 0x90c6f1fb ww_mutex_lock -EXPORT_SYMBOL vmlinux 0x90c88027 udp_disconnect +EXPORT_SYMBOL vmlinux 0x90ce7ee3 __skb_try_recv_datagram EXPORT_SYMBOL vmlinux 0x90e58e55 amd_iommu_device_info EXPORT_SYMBOL vmlinux 0x90eb5198 fb_blank EXPORT_SYMBOL vmlinux 0x90f75c8b tty_port_close_end EXPORT_SYMBOL vmlinux 0x90f8f6e8 generic_read_dir EXPORT_SYMBOL vmlinux 0x910024be __x86_indirect_alt_call_rdx EXPORT_SYMBOL vmlinux 0x9114b616 __xa_alloc -EXPORT_SYMBOL vmlinux 0x911a2852 free_netdev -EXPORT_SYMBOL vmlinux 0x91220f05 sock_i_ino -EXPORT_SYMBOL vmlinux 0x912a2134 xp_set_rxq_info -EXPORT_SYMBOL vmlinux 0x913569e1 sock_edemux -EXPORT_SYMBOL vmlinux 0x915d5682 tcp_rcv_state_process +EXPORT_SYMBOL vmlinux 0x912057f0 xfrm_input_register_afinfo +EXPORT_SYMBOL vmlinux 0x913122a7 xp_raw_get_dma EXPORT_SYMBOL vmlinux 0x91607d95 set_memory_wb EXPORT_SYMBOL vmlinux 0x9166fada strncpy EXPORT_SYMBOL vmlinux 0x91674fd2 kthread_create_on_node @@ -9246,195 +9259,177 @@ EXPORT_SYMBOL vmlinux 0x91c67288 seq_escape_mem_ascii EXPORT_SYMBOL vmlinux 0x91d12c2f kill_pgrp EXPORT_SYMBOL vmlinux 0x91d238bd mmc_cqe_recovery -EXPORT_SYMBOL vmlinux 0x91d5772e alloc_etherdev_mqs +EXPORT_SYMBOL vmlinux 0x91e6ecea bfifo_qdisc_ops EXPORT_SYMBOL vmlinux 0x91f44510 idr_alloc_cyclic -EXPORT_SYMBOL vmlinux 0x920aa6b5 inet_frag_reasm_prepare -EXPORT_SYMBOL vmlinux 0x920fa81f eth_header_parse EXPORT_SYMBOL vmlinux 0x921c19ac mmc_register_driver EXPORT_SYMBOL vmlinux 0x922f45a6 __bitmap_clear -EXPORT_SYMBOL vmlinux 0x9232613b dev_get_iflink EXPORT_SYMBOL vmlinux 0x923b1276 dmaengine_get EXPORT_SYMBOL vmlinux 0x9245fede sg_miter_stop -EXPORT_SYMBOL vmlinux 0x924991b8 ip_fraglist_prepare -EXPORT_SYMBOL vmlinux 0x924f4c0d dcb_ieee_getapp_mask EXPORT_SYMBOL vmlinux 0x92540fbf finish_wait EXPORT_SYMBOL vmlinux 0x9258b271 block_write_full_page EXPORT_SYMBOL vmlinux 0x9258c776 hdmi_vendor_infoframe_pack_only -EXPORT_SYMBOL vmlinux 0x9262499a mini_qdisc_pair_init EXPORT_SYMBOL vmlinux 0x92774cf8 __kfence_pool +EXPORT_SYMBOL vmlinux 0x92826040 phy_connect_direct EXPORT_SYMBOL vmlinux 0x92897e3d default_idle +EXPORT_SYMBOL vmlinux 0x92911aca alloc_skb_with_frags EXPORT_SYMBOL vmlinux 0x9291cd3b memdup_user EXPORT_SYMBOL vmlinux 0x92952b6d cgroup_bpf_enabled_key -EXPORT_SYMBOL vmlinux 0x929a44a1 skb_unlink EXPORT_SYMBOL vmlinux 0x92a51e56 acpi_debug_print_raw EXPORT_SYMBOL vmlinux 0x92a6dd0a scsi_free_host_dev EXPORT_SYMBOL vmlinux 0x92b99a33 acpi_put_table EXPORT_SYMBOL vmlinux 0x92b9b180 slash_name -EXPORT_SYMBOL vmlinux 0x92c0fbbc tcf_qevent_handle EXPORT_SYMBOL vmlinux 0x92c2adc9 mmc_wait_for_cmd +EXPORT_SYMBOL vmlinux 0x92d504d4 xp_can_alloc EXPORT_SYMBOL vmlinux 0x92d5838e request_threaded_irq -EXPORT_SYMBOL vmlinux 0x92d8877b __mod_lruvec_page_state +EXPORT_SYMBOL vmlinux 0x92e4bf25 dev_change_proto_down_generic EXPORT_SYMBOL vmlinux 0x92e683f5 down_timeout EXPORT_SYMBOL vmlinux 0x92ec510d jiffies64_to_msecs -EXPORT_SYMBOL vmlinux 0x92eef386 ip_fraglist_init EXPORT_SYMBOL vmlinux 0x92fa5abb vme_lm_detach EXPORT_SYMBOL vmlinux 0x93022ba6 __scsi_format_command EXPORT_SYMBOL vmlinux 0x9305f8e6 cpufreq_get -EXPORT_SYMBOL vmlinux 0x930747b2 __dynamic_netdev_dbg EXPORT_SYMBOL vmlinux 0x930c57a0 md_register_thread +EXPORT_SYMBOL vmlinux 0x930d2a75 nlmsg_notify EXPORT_SYMBOL vmlinux 0x9311fbec nobh_writepage EXPORT_SYMBOL vmlinux 0x931221bf jbd2_journal_errno +EXPORT_SYMBOL vmlinux 0x93211a91 sock_kmalloc EXPORT_SYMBOL vmlinux 0x9332df87 kobject_set_name EXPORT_SYMBOL vmlinux 0x934c072a balance_dirty_pages_ratelimited -EXPORT_SYMBOL vmlinux 0x9350d168 unlock_page_memcg -EXPORT_SYMBOL vmlinux 0x93582387 genphy_read_lpa EXPORT_SYMBOL vmlinux 0x9373cbe7 input_mt_destroy_slots EXPORT_SYMBOL vmlinux 0x937733e3 qid_valid -EXPORT_SYMBOL vmlinux 0x939415b0 tcp_sock_set_keepintvl +EXPORT_SYMBOL vmlinux 0x937bb79d inet_csk_reset_keepalive_timer EXPORT_SYMBOL vmlinux 0x93946c12 nvm_submit_io -EXPORT_SYMBOL vmlinux 0x9394c7b3 eth_type_trans EXPORT_SYMBOL vmlinux 0x93a6e0b2 io_schedule EXPORT_SYMBOL vmlinux 0x93b3fc74 register_dcbevent_notifier +EXPORT_SYMBOL vmlinux 0x93b4e5d6 mr_mfc_find_parent +EXPORT_SYMBOL vmlinux 0x93b6394a fwnode_get_mac_address EXPORT_SYMBOL vmlinux 0x93c208d2 trace_raw_output_prep EXPORT_SYMBOL vmlinux 0x93d6dd8c complete_all EXPORT_SYMBOL vmlinux 0x93f1815e jbd2_journal_get_create_access -EXPORT_SYMBOL vmlinux 0x93fdd6fb flow_block_cb_free -EXPORT_SYMBOL vmlinux 0x940078f0 qdisc_offload_dump_helper +EXPORT_SYMBOL vmlinux 0x9402408c xfrm_policy_byid EXPORT_SYMBOL vmlinux 0x9407a317 filemap_write_and_wait_range EXPORT_SYMBOL vmlinux 0x9428f816 dim_turn +EXPORT_SYMBOL vmlinux 0x942b1c6f eth_gro_complete EXPORT_SYMBOL vmlinux 0x943b9c7a vfs_llseek EXPORT_SYMBOL vmlinux 0x9442ef34 fs_param_is_bool EXPORT_SYMBOL vmlinux 0x944375db _totalram_pages EXPORT_SYMBOL vmlinux 0x944a564d is_console_locked EXPORT_SYMBOL vmlinux 0x945071cc request_key_with_auxdata +EXPORT_SYMBOL vmlinux 0x94515df4 skb_dump EXPORT_SYMBOL vmlinux 0x94534931 __inc_node_page_state -EXPORT_SYMBOL vmlinux 0x946628ed dst_cow_metrics_generic EXPORT_SYMBOL vmlinux 0x947243c9 convert_art_to_tsc_ns -EXPORT_SYMBOL vmlinux 0x9483d70d arp_xmit +EXPORT_SYMBOL vmlinux 0x9481dbef km_state_expired EXPORT_SYMBOL vmlinux 0x94874946 __traceiter_mmap_lock_acquire_returned -EXPORT_SYMBOL vmlinux 0x948c436e unregister_qdisc EXPORT_SYMBOL vmlinux 0x949344f8 keyring_clear EXPORT_SYMBOL vmlinux 0x9493fc86 node_states EXPORT_SYMBOL vmlinux 0x94961283 vunmap +EXPORT_SYMBOL vmlinux 0x9498d758 __ethtool_get_link_ksettings EXPORT_SYMBOL vmlinux 0x949b3993 devfreq_update_status EXPORT_SYMBOL vmlinux 0x949fafe4 dump_align -EXPORT_SYMBOL vmlinux 0x94a9b70a phy_driver_unregister EXPORT_SYMBOL vmlinux 0x94bb7ec3 gen_pool_dma_zalloc_algo EXPORT_SYMBOL vmlinux 0x94bf03ca utf8_to_utf32 +EXPORT_SYMBOL vmlinux 0x94c211a2 phy_remove_link_mode EXPORT_SYMBOL vmlinux 0x94de392e param_set_short EXPORT_SYMBOL vmlinux 0x94e50ad4 call_fib_notifier EXPORT_SYMBOL vmlinux 0x94e5f241 lock_two_nondirectories EXPORT_SYMBOL vmlinux 0x94f2a1c1 dma_ops EXPORT_SYMBOL vmlinux 0x9502af0b input_unregister_handler EXPORT_SYMBOL vmlinux 0x9507c90f copy_fsxattr_to_user -EXPORT_SYMBOL vmlinux 0x9519b707 tcf_block_netif_keep_dst -EXPORT_SYMBOL vmlinux 0x95219ce3 flow_indr_block_cb_alloc EXPORT_SYMBOL vmlinux 0x95294ae1 truncate_pagecache_range EXPORT_SYMBOL vmlinux 0x952d9b94 param_set_byte EXPORT_SYMBOL vmlinux 0x953615f6 locks_free_lock EXPORT_SYMBOL vmlinux 0x954089e0 i2c_smbus_write_byte_data -EXPORT_SYMBOL vmlinux 0x9540b73f phy_disconnect -EXPORT_SYMBOL vmlinux 0x9549c9f4 sk_stream_wait_close +EXPORT_SYMBOL vmlinux 0x9544cfa4 ethtool_op_get_ts_info EXPORT_SYMBOL vmlinux 0x954cc5a5 i2c_smbus_write_byte EXPORT_SYMBOL vmlinux 0x954cef6f init_on_alloc EXPORT_SYMBOL vmlinux 0x954f099c idr_preload +EXPORT_SYMBOL vmlinux 0x9559c1b7 netlink_capable EXPORT_SYMBOL vmlinux 0x955a6f94 md_bitmap_unplug -EXPORT_SYMBOL vmlinux 0x9592dc2f __sk_mem_raise_allocated +EXPORT_SYMBOL vmlinux 0x95659485 ppp_unregister_compressor +EXPORT_SYMBOL vmlinux 0x959e33cd init_net EXPORT_SYMBOL vmlinux 0x95a67b07 udp_table EXPORT_SYMBOL vmlinux 0x95a776be bmap EXPORT_SYMBOL vmlinux 0x95b90fbb writeback_inodes_sb_nr EXPORT_SYMBOL vmlinux 0x95c0954c blk_put_request -EXPORT_SYMBOL vmlinux 0x95df13cc tcf_action_check_ctrlact +EXPORT_SYMBOL vmlinux 0x95f67c18 __hw_addr_sync_dev +EXPORT_SYMBOL vmlinux 0x95fed112 ipv6_sock_mc_join +EXPORT_SYMBOL vmlinux 0x9605233a neigh_lookup EXPORT_SYMBOL vmlinux 0x96090d8e init_special_inode EXPORT_SYMBOL vmlinux 0x960b6d66 __SCK__tp_func_rdpmc -EXPORT_SYMBOL vmlinux 0x961d3cfc skb_flow_dissect_hash +EXPORT_SYMBOL vmlinux 0x9617979d skb_page_frag_refill EXPORT_SYMBOL vmlinux 0x9625695d acpi_install_gpe_block -EXPORT_SYMBOL vmlinux 0x96270a61 sock_set_reuseport EXPORT_SYMBOL vmlinux 0x962c4977 clkdev_add -EXPORT_SYMBOL vmlinux 0x966d5a2a genphy_suspend EXPORT_SYMBOL vmlinux 0x967443a6 fs_param_is_enum EXPORT_SYMBOL vmlinux 0x96848186 scnprintf -EXPORT_SYMBOL vmlinux 0x968594e3 tcp_v4_syn_recv_sock EXPORT_SYMBOL vmlinux 0x9695bbeb to_nd_dax -EXPORT_SYMBOL vmlinux 0x96add420 dcbnl_ieee_notify EXPORT_SYMBOL vmlinux 0x96ae9681 blk_queue_split EXPORT_SYMBOL vmlinux 0x96b29254 strncasecmp EXPORT_SYMBOL vmlinux 0x96b55036 get_cpu_entry_area EXPORT_SYMBOL vmlinux 0x96c17136 fb_var_to_videomode -EXPORT_SYMBOL vmlinux 0x96c72d37 gro_find_complete_by_type EXPORT_SYMBOL vmlinux 0x96c9c4a7 is_nd_btt EXPORT_SYMBOL vmlinux 0x96cd2b04 scsi_sense_key_string -EXPORT_SYMBOL vmlinux 0x96d0df79 sock_enable_timestamps EXPORT_SYMBOL vmlinux 0x96e5d30f gen_pool_set_algo EXPORT_SYMBOL vmlinux 0x96eab78b iosf_mbi_modify EXPORT_SYMBOL vmlinux 0x96ee3924 __register_binfmt +EXPORT_SYMBOL vmlinux 0x96f46e9c inet_reqsk_alloc EXPORT_SYMBOL vmlinux 0x96fab350 dim_park_on_top -EXPORT_SYMBOL vmlinux 0x97224bcd __sock_create -EXPORT_SYMBOL vmlinux 0x9723eb7c __netif_schedule EXPORT_SYMBOL vmlinux 0x9737cdcf setattr_copy EXPORT_SYMBOL vmlinux 0x973cc06f __blk_rq_map_sg EXPORT_SYMBOL vmlinux 0x973fa82e register_acpi_notifier -EXPORT_SYMBOL vmlinux 0x973fc55b ip6mr_rule_default -EXPORT_SYMBOL vmlinux 0x97411511 netdev_master_upper_dev_get -EXPORT_SYMBOL vmlinux 0x9742f898 ethtool_notify EXPORT_SYMBOL vmlinux 0x9745efbc __blkdev_issue_discard EXPORT_SYMBOL vmlinux 0x9746eb89 ZSTD_decompressBegin_usingDict -EXPORT_SYMBOL vmlinux 0x97536d87 tcp_mss_to_mtu -EXPORT_SYMBOL vmlinux 0x9755e329 xfrm_parse_spi -EXPORT_SYMBOL vmlinux 0x975816b5 dev_get_port_parent_id EXPORT_SYMBOL vmlinux 0x975ae7eb input_free_device EXPORT_SYMBOL vmlinux 0x97612919 nd_pfn_probe EXPORT_SYMBOL vmlinux 0x97651e6c vmemmap_base -EXPORT_SYMBOL vmlinux 0x976f7c81 security_inode_init_security EXPORT_SYMBOL vmlinux 0x977bfaf0 fscrypt_free_bounce_page EXPORT_SYMBOL vmlinux 0x977f511b __mutex_init +EXPORT_SYMBOL vmlinux 0x9789387c xfrm_state_free EXPORT_SYMBOL vmlinux 0x97934ecf del_timer_sync -EXPORT_SYMBOL vmlinux 0x97969225 dev_close +EXPORT_SYMBOL vmlinux 0x97a51852 phy_ethtool_set_link_ksettings EXPORT_SYMBOL vmlinux 0x97a57333 crc_t10dif_update EXPORT_SYMBOL vmlinux 0x97adb487 utf8s_to_utf16s EXPORT_SYMBOL vmlinux 0x97b567ef cpufreq_get_policy +EXPORT_SYMBOL vmlinux 0x97b96e26 xsk_tx_peek_release_desc_batch EXPORT_SYMBOL vmlinux 0x97bdfa60 scsi_dev_info_remove_list EXPORT_SYMBOL vmlinux 0x97cc9094 blk_queue_segment_boundary -EXPORT_SYMBOL vmlinux 0x981de785 audit_log_start +EXPORT_SYMBOL vmlinux 0x97fcfe0b sock_no_accept +EXPORT_SYMBOL vmlinux 0x980a7a34 ip_frag_next EXPORT_SYMBOL vmlinux 0x981fc917 tty_vhangup EXPORT_SYMBOL vmlinux 0x9829fc11 __kfifo_out_peek_r +EXPORT_SYMBOL vmlinux 0x982d891c tcp_rcv_state_process EXPORT_SYMBOL vmlinux 0x982ddda6 vfs_path_lookup EXPORT_SYMBOL vmlinux 0x983f784a input_event EXPORT_SYMBOL vmlinux 0x984c1f54 from_kgid_munged EXPORT_SYMBOL vmlinux 0x985c101d ioc_lookup_icq -EXPORT_SYMBOL vmlinux 0x98680587 dcb_ieee_getapp_default_prio_mask EXPORT_SYMBOL vmlinux 0x98699875 ipmi_platform_add EXPORT_SYMBOL vmlinux 0x986e6c3e fscrypt_has_permitted_context -EXPORT_SYMBOL vmlinux 0x9883e795 skb_store_bits EXPORT_SYMBOL vmlinux 0x9886a062 fb_pan_display EXPORT_SYMBOL vmlinux 0x98888c3f param_set_int -EXPORT_SYMBOL vmlinux 0x98933b9e inet_frag_kill EXPORT_SYMBOL vmlinux 0x9896d53d pci_dev_driver EXPORT_SYMBOL vmlinux 0x989800ba posix_test_lock -EXPORT_SYMBOL vmlinux 0x989a0e56 tcp_v4_send_check EXPORT_SYMBOL vmlinux 0x98a230e0 pipe_unlock +EXPORT_SYMBOL vmlinux 0x98a8ba5c tcp_sock_set_keepidle EXPORT_SYMBOL vmlinux 0x98c039dc dma_fence_wait_timeout EXPORT_SYMBOL vmlinux 0x98c89ade security_xfrm_state_alloc EXPORT_SYMBOL vmlinux 0x98ce7bc2 iov_iter_for_each_range EXPORT_SYMBOL vmlinux 0x98dd2ec8 __x86_indirect_alt_call_r11 EXPORT_SYMBOL vmlinux 0x98e508ef ignore_console_lock_warning +EXPORT_SYMBOL vmlinux 0x9902d49a tso_build_data EXPORT_SYMBOL vmlinux 0x99078b39 trace_print_flags_seq -EXPORT_SYMBOL vmlinux 0x9909e1c0 sock_wfree EXPORT_SYMBOL vmlinux 0x99132704 notify_change EXPORT_SYMBOL vmlinux 0x9922ef9c prepare_kernel_cred +EXPORT_SYMBOL vmlinux 0x992dd36a kernel_getsockname EXPORT_SYMBOL vmlinux 0x9939eba0 backlight_unregister_notifier EXPORT_SYMBOL vmlinux 0x9940cf76 pcim_iomap -EXPORT_SYMBOL vmlinux 0x994e7a1e sk_free EXPORT_SYMBOL vmlinux 0x99517682 udp_encap_enable EXPORT_SYMBOL vmlinux 0x9953827e invalidate_bdev +EXPORT_SYMBOL vmlinux 0x995d77fc sock_pfree EXPORT_SYMBOL vmlinux 0x99604bb4 i2c_smbus_write_word_data EXPORT_SYMBOL vmlinux 0x996fa764 pagecache_get_page EXPORT_SYMBOL vmlinux 0x9975dc22 acpi_get_handle EXPORT_SYMBOL vmlinux 0x9976d3e4 __x86_indirect_alt_jmp_rbp EXPORT_SYMBOL vmlinux 0x9982f65b redraw_screen -EXPORT_SYMBOL vmlinux 0x999b67cb tcp_sock_set_nodelay +EXPORT_SYMBOL vmlinux 0x9989c9e4 xfrm6_rcv_spi EXPORT_SYMBOL vmlinux 0x999e8297 vfree -EXPORT_SYMBOL vmlinux 0x99af7d9c dev_queue_xmit EXPORT_SYMBOL vmlinux 0x99b59a21 path_has_submounts EXPORT_SYMBOL vmlinux 0x99be49f5 config_group_find_item EXPORT_SYMBOL vmlinux 0x99c3cbb4 sg_miter_next @@ -9442,38 +9437,45 @@ EXPORT_SYMBOL vmlinux 0x99d472b1 net_dim_get_rx_moderation EXPORT_SYMBOL vmlinux 0x99daa9bf try_offline_node EXPORT_SYMBOL vmlinux 0x99f068d5 x86_cpu_to_node_map -EXPORT_SYMBOL vmlinux 0x99f10b3f skb_eth_push EXPORT_SYMBOL vmlinux 0x99f9638f __napi_alloc_frag_align +EXPORT_SYMBOL vmlinux 0x99ff2f37 security_inode_notifysecctx EXPORT_SYMBOL vmlinux 0x9a0c3a18 vme_unregister_error_handler +EXPORT_SYMBOL vmlinux 0x9a14f303 inet_csk_destroy_sock +EXPORT_SYMBOL vmlinux 0x9a176ebb free_netdev EXPORT_SYMBOL vmlinux 0x9a19ec50 make_flow_keys_digest EXPORT_SYMBOL vmlinux 0x9a1dfd65 strpbrk EXPORT_SYMBOL vmlinux 0x9a22391e radix_tree_gang_lookup_tag_slot EXPORT_SYMBOL vmlinux 0x9a23aa42 blk_pre_runtime_suspend -EXPORT_SYMBOL vmlinux 0x9a34ea07 neigh_connected_output EXPORT_SYMBOL vmlinux 0x9a354e94 proc_create -EXPORT_SYMBOL vmlinux 0x9a4dd5cf sock_no_recvmsg +EXPORT_SYMBOL vmlinux 0x9a46c520 skb_put EXPORT_SYMBOL vmlinux 0x9a521b41 tty_port_raise_dtr_rts EXPORT_SYMBOL vmlinux 0x9a52dc65 touch_buffer EXPORT_SYMBOL vmlinux 0x9a583306 netlbl_bitmap_walk EXPORT_SYMBOL vmlinux 0x9a5d7d5c mmc_wait_for_req EXPORT_SYMBOL vmlinux 0x9a5ecd94 bioset_init_from_src +EXPORT_SYMBOL vmlinux 0x9a6b4a81 kernel_sendmsg EXPORT_SYMBOL vmlinux 0x9a73b032 ZSTD_initDStream_usingDDict EXPORT_SYMBOL vmlinux 0x9a73f212 pin_user_pages_unlocked +EXPORT_SYMBOL vmlinux 0x9a7f6c87 phy_register_fixup_for_id EXPORT_SYMBOL vmlinux 0x9a80a080 devfreq_remove_governor +EXPORT_SYMBOL vmlinux 0x9a8b26c4 ip_ct_attach +EXPORT_SYMBOL vmlinux 0x9a8ba957 udp_set_csum EXPORT_SYMBOL vmlinux 0x9a8ddf3a dma_resv_add_excl_fence EXPORT_SYMBOL vmlinux 0x9aaeefce sysctl_nf_log_all_netns EXPORT_SYMBOL vmlinux 0x9ac88902 tty_unregister_driver EXPORT_SYMBOL vmlinux 0x9acbef24 kmem_cache_create -EXPORT_SYMBOL vmlinux 0x9acd30ca phy_get_pause EXPORT_SYMBOL vmlinux 0x9ad7a582 iosf_mbi_assert_punit_acquired -EXPORT_SYMBOL vmlinux 0x9ae32cb5 unregister_netdevice_notifier_dev_net EXPORT_SYMBOL vmlinux 0x9ae47436 _find_last_bit +EXPORT_SYMBOL vmlinux 0x9b06a3af flow_block_cb_setup_simple +EXPORT_SYMBOL vmlinux 0x9b0705b0 skb_seq_read EXPORT_SYMBOL vmlinux 0x9b2560b9 gf128mul_init_4k_bbe -EXPORT_SYMBOL vmlinux 0x9b2f1b69 xfrm_trans_queue_net +EXPORT_SYMBOL vmlinux 0x9b310807 tc_setup_cb_destroy EXPORT_SYMBOL vmlinux 0x9b33e0d7 unregister_dcbevent_notifier EXPORT_SYMBOL vmlinux 0x9b420478 utf8_strncasecmp EXPORT_SYMBOL vmlinux 0x9b496b21 posix_acl_alloc +EXPORT_SYMBOL vmlinux 0x9b51cb1d tcp_parse_options EXPORT_SYMBOL vmlinux 0x9b5255f8 __cleancache_init_shared_fs +EXPORT_SYMBOL vmlinux 0x9b5e0baa _dev_info EXPORT_SYMBOL vmlinux 0x9b65b125 filemap_range_has_page EXPORT_SYMBOL vmlinux 0x9b6b2512 set_anon_super EXPORT_SYMBOL vmlinux 0x9b72478f acpi_unload_parent_table @@ -9482,22 +9484,26 @@ EXPORT_SYMBOL vmlinux 0x9b812ccb fscrypt_fname_disk_to_usr EXPORT_SYMBOL vmlinux 0x9b81aa56 finish_swait EXPORT_SYMBOL vmlinux 0x9b976bb5 __breadahead_gfp +EXPORT_SYMBOL vmlinux 0x9b9c22f1 sk_common_release EXPORT_SYMBOL vmlinux 0x9ba566c5 blk_rq_append_bio EXPORT_SYMBOL vmlinux 0x9bb4e317 ioread32be -EXPORT_SYMBOL vmlinux 0x9bca2f7f reuseport_select_sock -EXPORT_SYMBOL vmlinux 0x9c0020a3 km_query +EXPORT_SYMBOL vmlinux 0x9be0844d sock_create +EXPORT_SYMBOL vmlinux 0x9c0c9e85 ___pskb_trim EXPORT_SYMBOL vmlinux 0x9c122bcf mempool_create_node EXPORT_SYMBOL vmlinux 0x9c22f964 rproc_free +EXPORT_SYMBOL vmlinux 0x9c2a014b ip_cmsg_recv_offset +EXPORT_SYMBOL vmlinux 0x9c3cb74f mdiobus_read EXPORT_SYMBOL vmlinux 0x9c65b78a csum_partial_copy_nocheck -EXPORT_SYMBOL vmlinux 0x9c7083c2 xfrm_state_delete_tunnel EXPORT_SYMBOL vmlinux 0x9c749be1 write_inode_now EXPORT_SYMBOL vmlinux 0x9c7d2cae pipe_lock +EXPORT_SYMBOL vmlinux 0x9c80c96b mdiobus_write_nested EXPORT_SYMBOL vmlinux 0x9c86b9ab fileattr_fill_flags -EXPORT_SYMBOL vmlinux 0x9c91830c tcp_splice_read +EXPORT_SYMBOL vmlinux 0x9c919bba unix_attach_fds +EXPORT_SYMBOL vmlinux 0x9c959c10 call_netdevice_notifiers +EXPORT_SYMBOL vmlinux 0x9ca43e28 netdev_crit EXPORT_SYMBOL vmlinux 0x9cab34a6 rfkill_set_led_trigger_name EXPORT_SYMBOL vmlinux 0x9cb986f2 vmalloc_base -EXPORT_SYMBOL vmlinux 0x9cc249de skb_trim -EXPORT_SYMBOL vmlinux 0x9ccd24a4 tcp_sock_set_cork +EXPORT_SYMBOL vmlinux 0x9cc47d6b tcp_v4_send_check EXPORT_SYMBOL vmlinux 0x9ccf7171 vme_dma_pci_attribute EXPORT_SYMBOL vmlinux 0x9cd31f81 input_register_device EXPORT_SYMBOL vmlinux 0x9cd91791 register_sysctl @@ -9505,31 +9511,34 @@ EXPORT_SYMBOL vmlinux 0x9ced41ad __SCT__tp_func_read_msr EXPORT_SYMBOL vmlinux 0x9d099a39 acpi_remove_gpe_handler EXPORT_SYMBOL vmlinux 0x9d0d6206 unregister_netdevice_notifier -EXPORT_SYMBOL vmlinux 0x9d25afe3 phy_suspend EXPORT_SYMBOL vmlinux 0x9d2ab8ac __tasklet_schedule +EXPORT_SYMBOL vmlinux 0x9d2d19c6 dev_get_mac_address EXPORT_SYMBOL vmlinux 0x9d2e7707 unregister_sysrq_key EXPORT_SYMBOL vmlinux 0x9d3924f6 __x86_indirect_alt_jmp_r13 EXPORT_SYMBOL vmlinux 0x9d3d7b80 update_region EXPORT_SYMBOL vmlinux 0x9d3fd55e jbd2_wait_inode_data +EXPORT_SYMBOL vmlinux 0x9d55e858 ppp_dev_name EXPORT_SYMBOL vmlinux 0x9d596b39 __find_get_block EXPORT_SYMBOL vmlinux 0x9d5fbf6f scsi_test_unit_ready EXPORT_SYMBOL vmlinux 0x9d6055cf tty_port_open EXPORT_SYMBOL vmlinux 0x9d60d380 blk_mq_stop_hw_queues EXPORT_SYMBOL vmlinux 0x9d61e994 ucs2_strncmp EXPORT_SYMBOL vmlinux 0x9d70541a native_save_fl +EXPORT_SYMBOL vmlinux 0x9d71be23 tcf_qevent_init EXPORT_SYMBOL vmlinux 0x9d7ee32a blk_get_request EXPORT_SYMBOL vmlinux 0x9d91e1b6 vm_insert_page EXPORT_SYMBOL vmlinux 0x9d92f3ad __wait_on_bit_lock EXPORT_SYMBOL vmlinux 0x9d97ab2c audit_log_object_context -EXPORT_SYMBOL vmlinux 0x9dc004c5 xsk_tx_completed +EXPORT_SYMBOL vmlinux 0x9d98f8f4 netdev_bind_sb_channel_queue +EXPORT_SYMBOL vmlinux 0x9dc08596 nf_unregister_queue_handler EXPORT_SYMBOL vmlinux 0x9dcaf79e mdio_device_remove EXPORT_SYMBOL vmlinux 0x9e0049bf set_pages_array_uc -EXPORT_SYMBOL vmlinux 0x9e040497 __skb_free_datagram_locked EXPORT_SYMBOL vmlinux 0x9e05b9df watchdog_unregister_governor +EXPORT_SYMBOL vmlinux 0x9e05bc4e __sk_mem_raise_allocated EXPORT_SYMBOL vmlinux 0x9e0c711d vzalloc_node EXPORT_SYMBOL vmlinux 0x9e0fa5ae hsiphash_3u32 EXPORT_SYMBOL vmlinux 0x9e13f6f6 gf128mul_lle -EXPORT_SYMBOL vmlinux 0x9e234507 sk_alloc +EXPORT_SYMBOL vmlinux 0x9e1bb905 inet6_offloads EXPORT_SYMBOL vmlinux 0x9e2737f0 acpi_install_interface_handler EXPORT_SYMBOL vmlinux 0x9e48756c cdrom_mode_select EXPORT_SYMBOL vmlinux 0x9e4b26e0 __scsi_print_sense @@ -9537,82 +9546,82 @@ EXPORT_SYMBOL vmlinux 0x9e61bb05 set_freezable EXPORT_SYMBOL vmlinux 0x9e64fbfe rtc_cmos_read EXPORT_SYMBOL vmlinux 0x9e683f75 __cpu_possible_mask -EXPORT_SYMBOL vmlinux 0x9e71f1db seg6_hmac_net_exit EXPORT_SYMBOL vmlinux 0x9e7b80d5 kernel_param_lock EXPORT_SYMBOL vmlinux 0x9e7d6bd0 __udelay -EXPORT_SYMBOL vmlinux 0x9e82a8fe init_net -EXPORT_SYMBOL vmlinux 0x9e8d5e57 netdev_reset_tc +EXPORT_SYMBOL vmlinux 0x9e8667be skb_copy EXPORT_SYMBOL vmlinux 0x9e9b7029 rproc_report_crash EXPORT_SYMBOL vmlinux 0x9e9eab95 devcgroup_check_permission EXPORT_SYMBOL vmlinux 0x9e9fdd9d memunmap EXPORT_SYMBOL vmlinux 0x9ea53d7f vsnprintf EXPORT_SYMBOL vmlinux 0x9eacf8a5 kstrndup -EXPORT_SYMBOL vmlinux 0x9ebe2848 xfrm_state_lookup_byaddr +EXPORT_SYMBOL vmlinux 0x9eb482f3 gnet_stats_copy_basic_hw EXPORT_SYMBOL vmlinux 0x9ec0e639 twl6030_interrupt_unmask EXPORT_SYMBOL vmlinux 0x9ec18eb5 freeze_super -EXPORT_SYMBOL vmlinux 0x9ec197d1 inet6_ioctl EXPORT_SYMBOL vmlinux 0x9ec6ca96 ktime_get_real_ts64 EXPORT_SYMBOL vmlinux 0x9ed978de vme_lm_set EXPORT_SYMBOL vmlinux 0x9ee63d1f inode_needs_sync +EXPORT_SYMBOL vmlinux 0x9eea4e9a tcf_idr_cleanup EXPORT_SYMBOL vmlinux 0x9ef0eee7 __SCT__tp_func_spi_transfer_stop EXPORT_SYMBOL vmlinux 0x9f03030a vm_insert_pages EXPORT_SYMBOL vmlinux 0x9f1169c1 pcim_iounmap_regions EXPORT_SYMBOL vmlinux 0x9f347b98 irq_domain_set_info +EXPORT_SYMBOL vmlinux 0x9f3c247c mdiobus_scan EXPORT_SYMBOL vmlinux 0x9f46ced8 __sw_hweight64 -EXPORT_SYMBOL vmlinux 0x9f4d8eda udp_lib_get_port EXPORT_SYMBOL vmlinux 0x9f4f2aa3 acpi_gbl_FADT EXPORT_SYMBOL vmlinux 0x9f50b770 keyring_restrict EXPORT_SYMBOL vmlinux 0x9f54ead7 gro_cells_destroy EXPORT_SYMBOL vmlinux 0x9f5ff591 jbd2_journal_release_jbd_inode EXPORT_SYMBOL vmlinux 0x9f8f8690 kmem_cache_alloc -EXPORT_SYMBOL vmlinux 0x9f97337f __pskb_copy_fclone EXPORT_SYMBOL vmlinux 0x9f984513 strrchr +EXPORT_SYMBOL vmlinux 0x9fa30c48 flow_rule_match_meta EXPORT_SYMBOL vmlinux 0x9fa7184a cancel_delayed_work_sync +EXPORT_SYMBOL vmlinux 0x9fb90fde __kfree_skb EXPORT_SYMBOL vmlinux 0x9fbe95d8 jbd2_journal_ack_err EXPORT_SYMBOL vmlinux 0x9fc91404 pci_save_state -EXPORT_SYMBOL vmlinux 0x9fcbf4eb tcp_sendmsg +EXPORT_SYMBOL vmlinux 0x9fce8249 netdev_lower_state_changed EXPORT_SYMBOL vmlinux 0x9fd9765e rproc_elf_sanity_check EXPORT_SYMBOL vmlinux 0x9fda214c set_groups EXPORT_SYMBOL vmlinux 0x9fdecc31 unregister_netdevice_many +EXPORT_SYMBOL vmlinux 0x9fea4ae9 tcp_fastopen_defer_connect EXPORT_SYMBOL vmlinux 0x9feed7ce timer_reduce EXPORT_SYMBOL vmlinux 0x9ffa3a75 netdev_max_backlog EXPORT_SYMBOL vmlinux 0x9ffc0fbb get_vm_area -EXPORT_SYMBOL vmlinux 0xa0000da4 udp_poll EXPORT_SYMBOL vmlinux 0xa00aca2a dql_completed +EXPORT_SYMBOL vmlinux 0xa011dd35 __skb_checksum EXPORT_SYMBOL vmlinux 0xa01c7848 pci_map_biosrom EXPORT_SYMBOL vmlinux 0xa01d3df6 font_vga_8x16 EXPORT_SYMBOL vmlinux 0xa02aa74a __cond_resched_lock -EXPORT_SYMBOL vmlinux 0xa02f7f39 netif_tx_stop_all_queues EXPORT_SYMBOL vmlinux 0xa032653a pagecache_write_end EXPORT_SYMBOL vmlinux 0xa033d747 next_arg +EXPORT_SYMBOL vmlinux 0xa03c5154 _dev_emerg EXPORT_SYMBOL vmlinux 0xa03ea2e8 invalidate_mapping_pages EXPORT_SYMBOL vmlinux 0xa0436e98 in6addr_linklocal_allnodes -EXPORT_SYMBOL vmlinux 0xa04956d9 __nlmsg_put -EXPORT_SYMBOL vmlinux 0xa055c91e skb_queue_purge EXPORT_SYMBOL vmlinux 0xa057df8f twl_set_regcache_bypass EXPORT_SYMBOL vmlinux 0xa05b6be2 psched_ppscfg_precompute +EXPORT_SYMBOL vmlinux 0xa0633744 pneigh_lookup EXPORT_SYMBOL vmlinux 0xa06b5b49 blk_mq_init_queue -EXPORT_SYMBOL vmlinux 0xa07274c3 ipv6_dev_find EXPORT_SYMBOL vmlinux 0xa07a37f0 memchr EXPORT_SYMBOL vmlinux 0xa07d1b3c tasklet_setup +EXPORT_SYMBOL vmlinux 0xa0800fb9 flow_rule_match_ip EXPORT_SYMBOL vmlinux 0xa084749a __bitmap_or EXPORT_SYMBOL vmlinux 0xa084f79f cpumask_next_wrap EXPORT_SYMBOL vmlinux 0xa095e02e generic_check_addressable +EXPORT_SYMBOL vmlinux 0xa0993317 dst_alloc +EXPORT_SYMBOL vmlinux 0xa0a1a490 genl_unregister_family EXPORT_SYMBOL vmlinux 0xa0ae1e73 siphash_3u64 EXPORT_SYMBOL vmlinux 0xa0b04675 vmalloc_32 EXPORT_SYMBOL vmlinux 0xa0ceeeb7 address_space_init_once +EXPORT_SYMBOL vmlinux 0xa0d3ba0c phy_init_hw EXPORT_SYMBOL vmlinux 0xa0d87339 qdisc_get_rtab EXPORT_SYMBOL vmlinux 0xa0dad88e netdev_adjacent_get_private -EXPORT_SYMBOL vmlinux 0xa0df75cb rt6_lookup EXPORT_SYMBOL vmlinux 0xa0eae826 smp_call_function EXPORT_SYMBOL vmlinux 0xa0ebd14c sysctl_tcp_mem EXPORT_SYMBOL vmlinux 0xa0ebd437 hdmi_drm_infoframe_check -EXPORT_SYMBOL vmlinux 0xa0f92a49 phy_support_asym_pause EXPORT_SYMBOL vmlinux 0xa0fbac79 wake_up_bit -EXPORT_SYMBOL vmlinux 0xa0ff00e5 sk_stream_wait_memory EXPORT_SYMBOL vmlinux 0xa108eb4d sysctl_optmem_max EXPORT_SYMBOL vmlinux 0xa11fcdc5 dquot_initialize_needed EXPORT_SYMBOL vmlinux 0xa120d33c tty_unregister_ldisc +EXPORT_SYMBOL vmlinux 0xa12bd8ca tcp_poll EXPORT_SYMBOL vmlinux 0xa12bf6d4 blk_mq_run_hw_queues EXPORT_SYMBOL vmlinux 0xa12f4ea4 dma_map_resource EXPORT_SYMBOL vmlinux 0xa13833b2 fs_param_is_u64 @@ -9620,73 +9629,85 @@ EXPORT_SYMBOL vmlinux 0xa141e5a7 pci_bus_read_config_word EXPORT_SYMBOL vmlinux 0xa19eceed dma_resv_init EXPORT_SYMBOL vmlinux 0xa1a729c7 may_umount_tree -EXPORT_SYMBOL vmlinux 0xa1ae9c64 kernel_sock_shutdown +EXPORT_SYMBOL vmlinux 0xa1aa4269 mdio_find_bus EXPORT_SYMBOL vmlinux 0xa1bb8ab6 __vfs_setxattr EXPORT_SYMBOL vmlinux 0xa1bdf93e seq_printf EXPORT_SYMBOL vmlinux 0xa1bedd72 amd_iommu_pc_get_max_counters EXPORT_SYMBOL vmlinux 0xa1cfaff5 pm860x_set_bits -EXPORT_SYMBOL vmlinux 0xa1d2d74a skb_coalesce_rx_frag EXPORT_SYMBOL vmlinux 0xa1d7a8b6 scsi_block_when_processing_errors EXPORT_SYMBOL vmlinux 0xa1e84d77 unregister_key_type EXPORT_SYMBOL vmlinux 0xa1f20e07 pm860x_bulk_read EXPORT_SYMBOL vmlinux 0xa1f5d649 ata_print_version EXPORT_SYMBOL vmlinux 0xa1f9a134 __x86_indirect_thunk_rsi -EXPORT_SYMBOL vmlinux 0xa1fc82ad neigh_resolve_output EXPORT_SYMBOL vmlinux 0xa2058c91 mmc_sw_reset EXPORT_SYMBOL vmlinux 0xa2060911 inet_current_timestamp EXPORT_SYMBOL vmlinux 0xa207f008 free_cgroup_ns -EXPORT_SYMBOL vmlinux 0xa214f113 __dev_get_by_flags EXPORT_SYMBOL vmlinux 0xa2171306 input_match_device_id EXPORT_SYMBOL vmlinux 0xa22d14cf d_obtain_root -EXPORT_SYMBOL vmlinux 0xa2314e78 put_cmsg_scm_timestamping EXPORT_SYMBOL vmlinux 0xa2326c49 acpi_remove_table_handler EXPORT_SYMBOL vmlinux 0xa2335629 dma_unmap_page_attrs +EXPORT_SYMBOL vmlinux 0xa233c496 gro_find_receive_by_type EXPORT_SYMBOL vmlinux 0xa23bdae3 key_unlink EXPORT_SYMBOL vmlinux 0xa23c10ed input_set_keycode EXPORT_SYMBOL vmlinux 0xa23ffc04 groups_sort -EXPORT_SYMBOL vmlinux 0xa242c950 dev_get_by_napi_id EXPORT_SYMBOL vmlinux 0xa246f560 new_inode EXPORT_SYMBOL vmlinux 0xa24dd9c3 debugfs_create_automount EXPORT_SYMBOL vmlinux 0xa24f23d8 __request_module EXPORT_SYMBOL vmlinux 0xa25b90ab utf8byte EXPORT_SYMBOL vmlinux 0xa263892b fscrypt_fname_free_buffer +EXPORT_SYMBOL vmlinux 0xa26fa6b6 __ip_mc_dec_group EXPORT_SYMBOL vmlinux 0xa28cfcc0 gen_estimator_active EXPORT_SYMBOL vmlinux 0xa28e8c77 nvdimm_check_and_set_ro EXPORT_SYMBOL vmlinux 0xa295b244 md_bitmap_close_sync EXPORT_SYMBOL vmlinux 0xa2a70cf1 register_key_type -EXPORT_SYMBOL vmlinux 0xa2bcef74 nf_ip_checksum -EXPORT_SYMBOL vmlinux 0xa2d34488 tcp_sync_mss +EXPORT_SYMBOL vmlinux 0xa2b20c9d skb_queue_head +EXPORT_SYMBOL vmlinux 0xa2b436e7 inet_protos +EXPORT_SYMBOL vmlinux 0xa2d522fe dev_queue_xmit_accel EXPORT_SYMBOL vmlinux 0xa301f582 get_thermal_instance EXPORT_SYMBOL vmlinux 0xa303320a simple_symlink_inode_operations +EXPORT_SYMBOL vmlinux 0xa303db13 __dev_remove_pack +EXPORT_SYMBOL vmlinux 0xa321f210 neigh_for_each EXPORT_SYMBOL vmlinux 0xa3241ff3 dump_page EXPORT_SYMBOL vmlinux 0xa33dc5e6 vme_register_bridge EXPORT_SYMBOL vmlinux 0xa33ef310 acpi_dev_get_first_match_dev EXPORT_SYMBOL vmlinux 0xa343ba63 iov_iter_revert EXPORT_SYMBOL vmlinux 0xa352100b dquot_resume +EXPORT_SYMBOL vmlinux 0xa355be8f icmpv6_ndo_send +EXPORT_SYMBOL vmlinux 0xa3580dae tso_build_hdr +EXPORT_SYMBOL vmlinux 0xa359745a ip_options_compile +EXPORT_SYMBOL vmlinux 0xa365fcb9 __sk_queue_drop_skb EXPORT_SYMBOL vmlinux 0xa3665c0f tty_wait_until_sent +EXPORT_SYMBOL vmlinux 0xa36e7663 ip_mc_inc_group EXPORT_SYMBOL vmlinux 0xa38f21b9 amd_iommu_update_ga EXPORT_SYMBOL vmlinux 0xa397b808 blk_pm_runtime_init +EXPORT_SYMBOL vmlinux 0xa3ac8823 xfrm_state_walk EXPORT_SYMBOL vmlinux 0xa3b763b5 scsi_add_host_with_dma +EXPORT_SYMBOL vmlinux 0xa3c1e800 inet_sendmsg EXPORT_SYMBOL vmlinux 0xa3d87ad8 key_invalidate EXPORT_SYMBOL vmlinux 0xa3e4f871 acpi_initialize_debugger EXPORT_SYMBOL vmlinux 0xa3e95c8a __SCK__tp_func_read_msr -EXPORT_SYMBOL vmlinux 0xa3f03a0b xfrm6_rcv EXPORT_SYMBOL vmlinux 0xa3f08c4a __x86_indirect_alt_jmp_rdi EXPORT_SYMBOL vmlinux 0xa3f14ff4 proc_create_data EXPORT_SYMBOL vmlinux 0xa3fb735a blk_set_default_limits +EXPORT_SYMBOL vmlinux 0xa3fd2826 inet_sendpage EXPORT_SYMBOL vmlinux 0xa3fea172 sha224_final +EXPORT_SYMBOL vmlinux 0xa403d440 xfrm_policy_unregister_afinfo EXPORT_SYMBOL vmlinux 0xa40f6810 file_check_and_advance_wb_err EXPORT_SYMBOL vmlinux 0xa40ff01b acpi_dbg_layer EXPORT_SYMBOL vmlinux 0xa414a525 pci_reenable_device EXPORT_SYMBOL vmlinux 0xa4191c0b memset_io +EXPORT_SYMBOL vmlinux 0xa42b7fce nexthop_set_hw_flags +EXPORT_SYMBOL vmlinux 0xa43b7639 icmp6_send EXPORT_SYMBOL vmlinux 0xa456834c pci_match_id EXPORT_SYMBOL vmlinux 0xa465c6de scsi_remove_host EXPORT_SYMBOL vmlinux 0xa46d8e83 iterate_supers_type EXPORT_SYMBOL vmlinux 0xa4754d9e __dquot_alloc_space +EXPORT_SYMBOL vmlinux 0xa4764e1c inet_put_port EXPORT_SYMBOL vmlinux 0xa47af5dc cros_ec_query_all EXPORT_SYMBOL vmlinux 0xa47ea059 input_mt_report_slot_state EXPORT_SYMBOL vmlinux 0xa488c05b elv_bio_merge_ok -EXPORT_SYMBOL vmlinux 0xa48df29b tcp_poll +EXPORT_SYMBOL vmlinux 0xa48eeae9 dev_set_allmulti +EXPORT_SYMBOL vmlinux 0xa493de1b skb_coalesce_rx_frag EXPORT_SYMBOL vmlinux 0xa49582c5 vfs_fileattr_get EXPORT_SYMBOL vmlinux 0xa4b37f32 copy_fpregs_to_fpstate EXPORT_SYMBOL vmlinux 0xa4b7c1c6 blk_rq_map_user_iov @@ -9694,50 +9715,47 @@ EXPORT_SYMBOL vmlinux 0xa4c91f51 input_get_keycode EXPORT_SYMBOL vmlinux 0xa4cff77c mmc_retune_release EXPORT_SYMBOL vmlinux 0xa4d4f0e6 global_cache_flush -EXPORT_SYMBOL vmlinux 0xa4d70e36 nf_getsockopt EXPORT_SYMBOL vmlinux 0xa4f0f612 copy_page_to_iter EXPORT_SYMBOL vmlinux 0xa4faf62a acpi_disable_gpe -EXPORT_SYMBOL vmlinux 0xa502ad05 xfrm_policy_bysel_ctx +EXPORT_SYMBOL vmlinux 0xa50041db phy_driver_register EXPORT_SYMBOL vmlinux 0xa5056338 __hsiphash_aligned EXPORT_SYMBOL vmlinux 0xa507125e acpi_clear_gpe EXPORT_SYMBOL vmlinux 0xa50a3da7 _find_next_bit EXPORT_SYMBOL vmlinux 0xa50bcff0 x86_cpu_to_apicid +EXPORT_SYMBOL vmlinux 0xa51331a6 tcp_connect EXPORT_SYMBOL vmlinux 0xa52bedf6 xenbus_dev_request_and_reply +EXPORT_SYMBOL vmlinux 0xa5300741 inet6_getname EXPORT_SYMBOL vmlinux 0xa538bb10 blk_post_runtime_resume -EXPORT_SYMBOL vmlinux 0xa53c4cba security_sk_clone -EXPORT_SYMBOL vmlinux 0xa5489d98 fwnode_graph_parse_endpoint -EXPORT_SYMBOL vmlinux 0xa548fe78 skb_page_frag_refill EXPORT_SYMBOL vmlinux 0xa5526619 rb_insert_color EXPORT_SYMBOL vmlinux 0xa557cf1b scsi_is_target_device EXPORT_SYMBOL vmlinux 0xa56ed2d2 freezing_slow_path +EXPORT_SYMBOL vmlinux 0xa572fb6c phy_ethtool_get_eee +EXPORT_SYMBOL vmlinux 0xa573d125 sock_efree EXPORT_SYMBOL vmlinux 0xa58898e5 sdev_prefix_printk EXPORT_SYMBOL vmlinux 0xa5976e4f dev_base_lock -EXPORT_SYMBOL vmlinux 0xa59ca90e xfrm_lookup_with_ifid -EXPORT_SYMBOL vmlinux 0xa5a3c655 brioctl_set EXPORT_SYMBOL vmlinux 0xa5ac3e33 ZSTD_DCtxWorkspaceBound -EXPORT_SYMBOL vmlinux 0xa5cec2d5 udp_ioctl EXPORT_SYMBOL vmlinux 0xa5ceeaeb param_ops_int EXPORT_SYMBOL vmlinux 0xa5d41341 xen_free_unpopulated_pages EXPORT_SYMBOL vmlinux 0xa5dc6b89 tty_register_ldisc EXPORT_SYMBOL vmlinux 0xa5e55057 rdmsrl_safe_on_cpu -EXPORT_SYMBOL vmlinux 0xa60b50e4 netdev_name_node_alt_destroy +EXPORT_SYMBOL vmlinux 0xa602b5d8 xsk_tx_completed EXPORT_SYMBOL vmlinux 0xa60eb050 page_mapped EXPORT_SYMBOL vmlinux 0xa61ced89 qdisc_put_rtab EXPORT_SYMBOL vmlinux 0xa6257a2f complete EXPORT_SYMBOL vmlinux 0xa62efca0 agp_unbind_memory -EXPORT_SYMBOL vmlinux 0xa6383b0e xp_dma_sync_for_cpu_slow -EXPORT_SYMBOL vmlinux 0xa6560408 phy_start_cable_test EXPORT_SYMBOL vmlinux 0xa66442ad d_splice_alias -EXPORT_SYMBOL vmlinux 0xa6748c4f tcp_md5_hash_key +EXPORT_SYMBOL vmlinux 0xa66bb556 tcf_chain_put_by_act EXPORT_SYMBOL vmlinux 0xa681fe88 generate_random_uuid EXPORT_SYMBOL vmlinux 0xa68631e2 fs_param_is_string EXPORT_SYMBOL vmlinux 0xa696e70f migrate_vma_finalize +EXPORT_SYMBOL vmlinux 0xa69f7440 genlmsg_put +EXPORT_SYMBOL vmlinux 0xa6a2691a __sk_mem_reclaim EXPORT_SYMBOL vmlinux 0xa6b2dcaf generic_write_checks EXPORT_SYMBOL vmlinux 0xa6b30286 vfs_create_mount -EXPORT_SYMBOL vmlinux 0xa6e7936f tcp_v4_mtu_reduced +EXPORT_SYMBOL vmlinux 0xa6bafc8d xfrm_init_state +EXPORT_SYMBOL vmlinux 0xa6e091d7 genphy_read_status_fixed EXPORT_SYMBOL vmlinux 0xa6eafbf8 starget_for_each_device EXPORT_SYMBOL vmlinux 0xa6ee7d91 vfs_dup_fs_context -EXPORT_SYMBOL vmlinux 0xa6f0b28a phy_validate_pause EXPORT_SYMBOL vmlinux 0xa70fabbe release_evntsel_nmi EXPORT_SYMBOL vmlinux 0xa70fb761 flow_keys_basic_dissector EXPORT_SYMBOL vmlinux 0xa7126503 dma_async_device_register @@ -9746,26 +9764,28 @@ EXPORT_SYMBOL vmlinux 0xa7257e73 __tracepoint_spi_transfer_start EXPORT_SYMBOL vmlinux 0xa7292bbb __remove_inode_hash EXPORT_SYMBOL vmlinux 0xa72cfb7d ioremap_wt +EXPORT_SYMBOL vmlinux 0xa743808a ip6_fraglist_prepare EXPORT_SYMBOL vmlinux 0xa74c9877 refcount_dec_and_rtnl_lock -EXPORT_SYMBOL vmlinux 0xa75b6aea security_sk_classify_flow EXPORT_SYMBOL vmlinux 0xa760d5cc fb_set_cmap EXPORT_SYMBOL vmlinux 0xa778f42e mfd_cell_disable EXPORT_SYMBOL vmlinux 0xa77bfd29 register_inet6addr_validator_notifier EXPORT_SYMBOL vmlinux 0xa77decaa buffer_check_dirty_writeback +EXPORT_SYMBOL vmlinux 0xa7859b3d fwnode_irq_get EXPORT_SYMBOL vmlinux 0xa78af5f3 ioread32 +EXPORT_SYMBOL vmlinux 0xa791a647 nvmem_get_mac_address EXPORT_SYMBOL vmlinux 0xa796679d __SCT__tp_func_dma_fence_emit -EXPORT_SYMBOL vmlinux 0xa7bca477 xsk_clear_tx_need_wakeup +EXPORT_SYMBOL vmlinux 0xa79bf805 skb_ensure_writable +EXPORT_SYMBOL vmlinux 0xa7a711a8 netdev_upper_dev_link EXPORT_SYMBOL vmlinux 0xa7c5fa63 read_cache_pages EXPORT_SYMBOL vmlinux 0xa7c740e2 locks_mandatory_area -EXPORT_SYMBOL vmlinux 0xa7cfe821 dcb_getapp EXPORT_SYMBOL vmlinux 0xa7d5f92e ida_destroy EXPORT_SYMBOL vmlinux 0xa7e726e5 agp_bridge EXPORT_SYMBOL vmlinux 0xa7eedcc4 call_usermodehelper EXPORT_SYMBOL vmlinux 0xa7f83cfb phy_write_paged EXPORT_SYMBOL vmlinux 0xa805ecfc acpi_release_global_lock EXPORT_SYMBOL vmlinux 0xa80a151a scsi_device_lookup -EXPORT_SYMBOL vmlinux 0xa81806e9 xp_can_alloc EXPORT_SYMBOL vmlinux 0xa8181adf proc_dointvec +EXPORT_SYMBOL vmlinux 0xa81c6bed dev_mc_sync_multiple EXPORT_SYMBOL vmlinux 0xa81debfc __SCK__tp_func_kfree EXPORT_SYMBOL vmlinux 0xa836ba02 wrmsr_safe_regs EXPORT_SYMBOL vmlinux 0xa83f8485 end_page_writeback @@ -9775,6 +9795,7 @@ EXPORT_SYMBOL vmlinux 0xa85187ae fb_set_suspend EXPORT_SYMBOL vmlinux 0xa853396b xa_extract EXPORT_SYMBOL vmlinux 0xa85737db generic_update_time +EXPORT_SYMBOL vmlinux 0xa858039c netif_receive_skb_core EXPORT_SYMBOL vmlinux 0xa85a3e6d xa_load EXPORT_SYMBOL vmlinux 0xa86830f2 nvdimm_namespace_locked EXPORT_SYMBOL vmlinux 0xa8694ecd kblockd_schedule_work @@ -9783,19 +9804,16 @@ EXPORT_SYMBOL vmlinux 0xa898b31a vc_cons EXPORT_SYMBOL vmlinux 0xa89a1cf1 ipmi_dmi_get_slave_addr EXPORT_SYMBOL vmlinux 0xa89f1a31 I_BDEV -EXPORT_SYMBOL vmlinux 0xa89fef38 tcf_block_get EXPORT_SYMBOL vmlinux 0xa8ad7797 copy_string_kernel +EXPORT_SYMBOL vmlinux 0xa8b27a3c udp6_csum_init EXPORT_SYMBOL vmlinux 0xa8bda9ea blk_queue_physical_block_size -EXPORT_SYMBOL vmlinux 0xa8c3530a napi_gro_flush EXPORT_SYMBOL vmlinux 0xa8caa845 clk_bulk_put_all EXPORT_SYMBOL vmlinux 0xa8e6933a qdf2400_e44_present -EXPORT_SYMBOL vmlinux 0xa8e8189b __genphy_config_aneg EXPORT_SYMBOL vmlinux 0xa8ed64b8 devm_free_irq EXPORT_SYMBOL vmlinux 0xa8f6c843 ip_frag_ecn_table EXPORT_SYMBOL vmlinux 0xa90ca0de flush_rcu_work EXPORT_SYMBOL vmlinux 0xa916b694 strnlen EXPORT_SYMBOL vmlinux 0xa924b4aa __traceiter_kmem_cache_alloc_node -EXPORT_SYMBOL vmlinux 0xa928588c __cgroup_bpf_run_filter_sock_ops EXPORT_SYMBOL vmlinux 0xa931af8a asm_load_gs_index EXPORT_SYMBOL vmlinux 0xa934bc4b flow_get_u32_dst EXPORT_SYMBOL vmlinux 0xa937da01 twl6040_set_pll @@ -9807,76 +9825,72 @@ EXPORT_SYMBOL vmlinux 0xa965ca81 reciprocal_value EXPORT_SYMBOL vmlinux 0xa97463c9 __siphash_aligned EXPORT_SYMBOL vmlinux 0xa9785b49 cpu_core_map +EXPORT_SYMBOL vmlinux 0xa98f5e6d netpoll_poll_enable EXPORT_SYMBOL vmlinux 0xa99b39c2 prandom_bytes -EXPORT_SYMBOL vmlinux 0xa9a1b98d __mdiobus_register -EXPORT_SYMBOL vmlinux 0xa9b940ca nexthop_set_hw_flags -EXPORT_SYMBOL vmlinux 0xa9bc4c36 tcp_md5_do_add -EXPORT_SYMBOL vmlinux 0xa9c1307c vlan_filter_drop_vids +EXPORT_SYMBOL vmlinux 0xa9bb9cca ethtool_notify EXPORT_SYMBOL vmlinux 0xa9c72303 amd_iommu_pc_get_max_banks +EXPORT_SYMBOL vmlinux 0xa9d74eb3 tcp_v4_md5_lookup EXPORT_SYMBOL vmlinux 0xaa00fdc0 ec_transaction EXPORT_SYMBOL vmlinux 0xaa0f970d mmc_can_discard EXPORT_SYMBOL vmlinux 0xaa121f52 generic_key_instantiate +EXPORT_SYMBOL vmlinux 0xaa1524d4 rps_may_expire_flow EXPORT_SYMBOL vmlinux 0xaa19e4aa _kstrtol EXPORT_SYMBOL vmlinux 0xaa2d8736 vfs_get_link -EXPORT_SYMBOL vmlinux 0xaa32b1c1 xfrm_lookup_route EXPORT_SYMBOL vmlinux 0xaa341905 acpi_bios_exception +EXPORT_SYMBOL vmlinux 0xaa42aab5 ip_route_me_harder EXPORT_SYMBOL vmlinux 0xaa44a707 cpumask_next -EXPORT_SYMBOL vmlinux 0xaa6e6ba0 xfrm_state_walk_done EXPORT_SYMBOL vmlinux 0xaa6f23ad rfkill_get_led_trigger_name -EXPORT_SYMBOL vmlinux 0xaa80aae7 dev_change_carrier EXPORT_SYMBOL vmlinux 0xaa9942ef dquot_set_dqblk EXPORT_SYMBOL vmlinux 0xaa9ad4e4 get_fs_type -EXPORT_SYMBOL vmlinux 0xaaa08f13 register_qdisc EXPORT_SYMBOL vmlinux 0xaaa4b9bc hchacha_block_generic -EXPORT_SYMBOL vmlinux 0xaab34a54 dev_load +EXPORT_SYMBOL vmlinux 0xaab866ec skb_unlink EXPORT_SYMBOL vmlinux 0xaaba1696 proc_set_size -EXPORT_SYMBOL vmlinux 0xaabd5da8 inet_put_port EXPORT_SYMBOL vmlinux 0xaac19afb scsi_device_get -EXPORT_SYMBOL vmlinux 0xaac602de dev_getbyhwaddr_rcu EXPORT_SYMBOL vmlinux 0xaad0ae78 __bitmap_shift_right EXPORT_SYMBOL vmlinux 0xaad6d92f rfkill_init_sw_state +EXPORT_SYMBOL vmlinux 0xaad72ee1 mr_rtm_dumproute EXPORT_SYMBOL vmlinux 0xaad8c7d6 default_wake_function -EXPORT_SYMBOL vmlinux 0xaae77cb9 netlink_net_capable +EXPORT_SYMBOL vmlinux 0xaad9cd69 sk_send_sigurg EXPORT_SYMBOL vmlinux 0xaae8ab0e acpi_bus_power_manageable -EXPORT_SYMBOL vmlinux 0xaaf52cad dev_pre_changeaddr_notify EXPORT_SYMBOL vmlinux 0xaaf841ad frontswap_register_ops -EXPORT_SYMBOL vmlinux 0xaafa40fb __sock_queue_rcv_skb EXPORT_SYMBOL vmlinux 0xaafdc258 strcasecmp -EXPORT_SYMBOL vmlinux 0xab35401d pneigh_lookup +EXPORT_SYMBOL vmlinux 0xab1a2ffc genphy_read_mmd_unsupported EXPORT_SYMBOL vmlinux 0xab3697e4 irq_poll_init EXPORT_SYMBOL vmlinux 0xab3b75ea vme_dma_pattern_attribute -EXPORT_SYMBOL vmlinux 0xab443965 register_netdev -EXPORT_SYMBOL vmlinux 0xab544ea5 ether_setup EXPORT_SYMBOL vmlinux 0xab600421 probe_irq_off EXPORT_SYMBOL vmlinux 0xab63baa5 unregister_inetaddr_validator_notifier EXPORT_SYMBOL vmlinux 0xab65ed80 set_memory_uc EXPORT_SYMBOL vmlinux 0xab67a0ac dql_init -EXPORT_SYMBOL vmlinux 0xab6ec6c6 phy_ethtool_ksettings_set +EXPORT_SYMBOL vmlinux 0xab74ac57 xsk_set_tx_need_wakeup EXPORT_SYMBOL vmlinux 0xab781570 fb_get_options -EXPORT_SYMBOL vmlinux 0xabafaaaa phy_set_sym_pause +EXPORT_SYMBOL vmlinux 0xab7bf256 genphy_aneg_done +EXPORT_SYMBOL vmlinux 0xab86ce24 __mdiobus_read +EXPORT_SYMBOL vmlinux 0xab939d8a ip_mc_check_igmp EXPORT_SYMBOL vmlinux 0xabc6692c __page_cache_alloc +EXPORT_SYMBOL vmlinux 0xabc712a0 lock_page_memcg +EXPORT_SYMBOL vmlinux 0xabc85785 scm_fp_dup EXPORT_SYMBOL vmlinux 0xabd9a84e configfs_unregister_group EXPORT_SYMBOL vmlinux 0xabeb9438 skb_flow_dissector_init +EXPORT_SYMBOL vmlinux 0xabef0517 rt_dst_alloc EXPORT_SYMBOL vmlinux 0xabf32f29 utf16s_to_utf8s EXPORT_SYMBOL vmlinux 0xabf4b193 drop_super EXPORT_SYMBOL vmlinux 0xabf83e90 begin_new_exec -EXPORT_SYMBOL vmlinux 0xac05aab4 __ip_mc_inc_group EXPORT_SYMBOL vmlinux 0xac07ecb1 pin_user_pages_locked +EXPORT_SYMBOL vmlinux 0xac0c838d neigh_xmit EXPORT_SYMBOL vmlinux 0xac16eaea single_open EXPORT_SYMBOL vmlinux 0xac1a55be unregister_reboot_notifier EXPORT_SYMBOL vmlinux 0xac3201b0 udp_flow_hashrnd EXPORT_SYMBOL vmlinux 0xac3b718d simple_getattr EXPORT_SYMBOL vmlinux 0xac44caaa disk_start_io_acct EXPORT_SYMBOL vmlinux 0xac537ac2 percpu_counter_destroy -EXPORT_SYMBOL vmlinux 0xac5ba7b3 sock_wake_async +EXPORT_SYMBOL vmlinux 0xac58bdf6 nf_unregister_net_hook EXPORT_SYMBOL vmlinux 0xac5fcec0 in4_pton EXPORT_SYMBOL vmlinux 0xac66e18b input_mt_assign_slots -EXPORT_SYMBOL vmlinux 0xac67423a netif_carrier_on EXPORT_SYMBOL vmlinux 0xac6aa3f2 dcache_dir_close EXPORT_SYMBOL vmlinux 0xac791a52 pm860x_reg_write -EXPORT_SYMBOL vmlinux 0xac823307 vlan_vids_add_by_dev EXPORT_SYMBOL vmlinux 0xac8597d5 mb_cache_entry_get EXPORT_SYMBOL vmlinux 0xac901bf9 remove_arg_zero +EXPORT_SYMBOL vmlinux 0xac916124 rt_dst_clone EXPORT_SYMBOL vmlinux 0xac94e86b vsprintf EXPORT_SYMBOL vmlinux 0xac955cd2 elv_rb_add EXPORT_SYMBOL vmlinux 0xac9b2367 bdi_set_max_ratio @@ -9884,10 +9898,9 @@ EXPORT_SYMBOL vmlinux 0xacab29b7 seq_hlist_start_percpu EXPORT_SYMBOL vmlinux 0xacaddd31 block_is_partially_uptodate EXPORT_SYMBOL vmlinux 0xacbeb8bf iov_iter_xarray +EXPORT_SYMBOL vmlinux 0xacc663de netdev_sk_get_lowest_dev EXPORT_SYMBOL vmlinux 0xaccfd9c7 dquot_mark_dquot_dirty EXPORT_SYMBOL vmlinux 0xacd81eb3 jbd2_inode_cache -EXPORT_SYMBOL vmlinux 0xacdd4818 netpoll_cleanup -EXPORT_SYMBOL vmlinux 0xacdf84de security_inode_setsecctx EXPORT_SYMBOL vmlinux 0xace47dc4 config_item_get_unless_zero EXPORT_SYMBOL vmlinux 0xacea8173 acpi_debug_print EXPORT_SYMBOL vmlinux 0xacf04502 dm_kobject_release @@ -9895,31 +9908,29 @@ EXPORT_SYMBOL vmlinux 0xacf4d843 match_strdup EXPORT_SYMBOL vmlinux 0xacf649bf audit_log_task_info EXPORT_SYMBOL vmlinux 0xad0413d4 match_hex -EXPORT_SYMBOL vmlinux 0xad096728 pid_task EXPORT_SYMBOL vmlinux 0xad1036a2 amd_iommu_activate_guest_mode EXPORT_SYMBOL vmlinux 0xad2951a9 ex_handler_rdmsr_unsafe +EXPORT_SYMBOL vmlinux 0xad2b1167 dev_alloc_name EXPORT_SYMBOL vmlinux 0xad357133 __traceiter_kmalloc_node -EXPORT_SYMBOL vmlinux 0xad445594 tc_setup_cb_destroy +EXPORT_SYMBOL vmlinux 0xad4235e8 tcp_sock_set_user_timeout EXPORT_SYMBOL vmlinux 0xad4e1c40 blk_alloc_queue EXPORT_SYMBOL vmlinux 0xad536c91 x86_cpu_to_acpiid EXPORT_SYMBOL vmlinux 0xad61d942 scsi_get_host_dev EXPORT_SYMBOL vmlinux 0xad6ba40e radix_tree_tag_get EXPORT_SYMBOL vmlinux 0xad73041f autoremove_wake_function +EXPORT_SYMBOL vmlinux 0xad96b896 skb_clone_sk EXPORT_SYMBOL vmlinux 0xad9901ae bit_waitqueue EXPORT_SYMBOL vmlinux 0xad995dac netdev_stats_to_stats64 EXPORT_SYMBOL vmlinux 0xada31e57 gen_pool_dma_alloc_align -EXPORT_SYMBOL vmlinux 0xadb1413b flow_rule_match_control EXPORT_SYMBOL vmlinux 0xadbeed61 mipi_dsi_packet_format_is_long EXPORT_SYMBOL vmlinux 0xadc044b7 vfio_set_irqs_validate_and_prepare -EXPORT_SYMBOL vmlinux 0xadcb9280 __ip_dev_find +EXPORT_SYMBOL vmlinux 0xadc2fb1d dst_init +EXPORT_SYMBOL vmlinux 0xadcae725 tcp_get_md5sig_pool EXPORT_SYMBOL vmlinux 0xadcba50b ZSTD_findFrameCompressedSize EXPORT_SYMBOL vmlinux 0xadd139d4 rfs_needed EXPORT_SYMBOL vmlinux 0xadfdfcef __bitmap_andnot EXPORT_SYMBOL vmlinux 0xae04012c __vmalloc -EXPORT_SYMBOL vmlinux 0xae1dacb9 xfrm4_rcv_encap EXPORT_SYMBOL vmlinux 0xae27d6a2 page_pool_put_page_bulk -EXPORT_SYMBOL vmlinux 0xae2984f3 dev_addr_del -EXPORT_SYMBOL vmlinux 0xae300d6c sock_alloc_send_pskb EXPORT_SYMBOL vmlinux 0xae316c11 icmpv6_err_convert EXPORT_SYMBOL vmlinux 0xae3e083b bio_clone_fast EXPORT_SYMBOL vmlinux 0xae4fdfa1 iov_iter_init @@ -9927,58 +9938,58 @@ EXPORT_SYMBOL vmlinux 0xae6eb42c generic_parse_monolithic EXPORT_SYMBOL vmlinux 0xae7fb7f8 posix_lock_file EXPORT_SYMBOL vmlinux 0xae8ed231 get_tree_single_reconf -EXPORT_SYMBOL vmlinux 0xae93523a netdev_crit +EXPORT_SYMBOL vmlinux 0xaea0514d skb_checksum_trimmed EXPORT_SYMBOL vmlinux 0xaea4fa15 blk_mq_delay_kick_requeue_list EXPORT_SYMBOL vmlinux 0xaeac049a generate_random_guid -EXPORT_SYMBOL vmlinux 0xaeacc1f9 netif_set_real_num_rx_queues EXPORT_SYMBOL vmlinux 0xaeb082ad _raw_read_unlock_bh -EXPORT_SYMBOL vmlinux 0xaebc151c phy_drivers_unregister EXPORT_SYMBOL vmlinux 0xaebd12f0 acpi_get_name -EXPORT_SYMBOL vmlinux 0xaee9a9e0 flow_rule_match_enc_opts EXPORT_SYMBOL vmlinux 0xaef3a4e3 blk_post_runtime_suspend EXPORT_SYMBOL vmlinux 0xaef62a8f jbd2_journal_check_available_features -EXPORT_SYMBOL vmlinux 0xaf237fb7 tcp_v4_md5_lookup +EXPORT_SYMBOL vmlinux 0xaf283b71 neigh_event_ns EXPORT_SYMBOL vmlinux 0xaf31e12c devfreq_add_device EXPORT_SYMBOL vmlinux 0xaf3369f5 mipi_dsi_dcs_get_power_mode EXPORT_SYMBOL vmlinux 0xaf354bbe cpu_tss_rw +EXPORT_SYMBOL vmlinux 0xaf368a7e sock_no_socketpair EXPORT_SYMBOL vmlinux 0xaf3b5f1f dma_resv_reserve_shared +EXPORT_SYMBOL vmlinux 0xaf3b74e8 phy_reset_after_clk_enable +EXPORT_SYMBOL vmlinux 0xaf3d109f skb_flow_get_icmp_tci EXPORT_SYMBOL vmlinux 0xaf3dd7dc scsi_logging_level EXPORT_SYMBOL vmlinux 0xaf596413 vfs_mkobj EXPORT_SYMBOL vmlinux 0xaf5dad8e generic_block_bmap +EXPORT_SYMBOL vmlinux 0xaf61814f inet_offloads EXPORT_SYMBOL vmlinux 0xaf6df0d7 agp_enable EXPORT_SYMBOL vmlinux 0xaf71a682 __mmap_lock_do_trace_acquire_returned EXPORT_SYMBOL vmlinux 0xaf71ea3c param_ops_ullong -EXPORT_SYMBOL vmlinux 0xaf85cfe4 dev_mc_flush EXPORT_SYMBOL vmlinux 0xaf996e07 do_splice_direct EXPORT_SYMBOL vmlinux 0xafb4b5ff inode_init_once +EXPORT_SYMBOL vmlinux 0xafb51dcb netdev_warn EXPORT_SYMBOL vmlinux 0xafb864c1 refcount_dec_and_lock_irqsave -EXPORT_SYMBOL vmlinux 0xafbca7c4 tso_start EXPORT_SYMBOL vmlinux 0xafc08054 dotdot_name +EXPORT_SYMBOL vmlinux 0xafc73546 dev_vprintk_emit EXPORT_SYMBOL vmlinux 0xafca5732 vme_unregister_driver EXPORT_SYMBOL vmlinux 0xafd5ff2c amd_iommu_v2_supported EXPORT_SYMBOL vmlinux 0xafe8ec9b clkdev_hw_alloc -EXPORT_SYMBOL vmlinux 0xaff079dc skb_vlan_push +EXPORT_SYMBOL vmlinux 0xaff9ed21 tcp_v4_conn_request EXPORT_SYMBOL vmlinux 0xaffdfa3f bio_reset +EXPORT_SYMBOL vmlinux 0xb00e6186 tc_setup_flow_action EXPORT_SYMBOL vmlinux 0xb01ba06e i2c_clients_command EXPORT_SYMBOL vmlinux 0xb01bebf9 xfrm_get_acqseq -EXPORT_SYMBOL vmlinux 0xb02d991d netdev_next_lower_dev_rcu EXPORT_SYMBOL vmlinux 0xb02df2d6 __traceiter_rdpmc EXPORT_SYMBOL vmlinux 0xb04a43ad __xa_alloc_cyclic EXPORT_SYMBOL vmlinux 0xb05fc310 sysctl_rmem_max +EXPORT_SYMBOL vmlinux 0xb0703eb9 flow_indr_dev_setup_offload EXPORT_SYMBOL vmlinux 0xb078c0fe __SCK__tp_func_module_get EXPORT_SYMBOL vmlinux 0xb08e1a87 padata_set_cpumask EXPORT_SYMBOL vmlinux 0xb0a0da0c rational_best_approximation -EXPORT_SYMBOL vmlinux 0xb0a3fc08 dev_set_mac_address_user -EXPORT_SYMBOL vmlinux 0xb0c3c672 tcp_seq_next EXPORT_SYMBOL vmlinux 0xb0c5e247 lockref_put_return -EXPORT_SYMBOL vmlinux 0xb0df4ef3 phy_remove_link_mode +EXPORT_SYMBOL vmlinux 0xb0c919d8 udp_seq_ops EXPORT_SYMBOL vmlinux 0xb0e10781 get_option EXPORT_SYMBOL vmlinux 0xb0e602eb memmove EXPORT_SYMBOL vmlinux 0xb0efa845 vga_con -EXPORT_SYMBOL vmlinux 0xb0f146da qdisc_hash_add EXPORT_SYMBOL vmlinux 0xb0f389ee utf8_normalize EXPORT_SYMBOL vmlinux 0xb10e7df4 __kfifo_dma_in_prepare EXPORT_SYMBOL vmlinux 0xb121390a probe_irq_on +EXPORT_SYMBOL vmlinux 0xb12b79bf qdisc_warn_nonwc EXPORT_SYMBOL vmlinux 0xb12cbacb fb_unregister_client EXPORT_SYMBOL vmlinux 0xb1342cdb _raw_read_lock_irqsave EXPORT_SYMBOL vmlinux 0xb135bd64 mmc_unregister_driver @@ -9987,16 +9998,17 @@ EXPORT_SYMBOL vmlinux 0xb14ab1ef hdmi_audio_infoframe_init EXPORT_SYMBOL vmlinux 0xb14fc46a find_next_clump8 EXPORT_SYMBOL vmlinux 0xb150a968 devfreq_update_interval -EXPORT_SYMBOL vmlinux 0xb152401e xfrm6_protocol_deregister EXPORT_SYMBOL vmlinux 0xb16477a2 devfreq_resume_device EXPORT_SYMBOL vmlinux 0xb164c596 param_set_ushort +EXPORT_SYMBOL vmlinux 0xb164f132 ipv6_dev_mc_inc EXPORT_SYMBOL vmlinux 0xb16900ad cmdline_parts_parse EXPORT_SYMBOL vmlinux 0xb16f2a0d param_get_charp -EXPORT_SYMBOL vmlinux 0xb18d27fb __dev_direct_xmit +EXPORT_SYMBOL vmlinux 0xb170fdea flow_rule_match_vlan +EXPORT_SYMBOL vmlinux 0xb17f72ef ppp_register_channel EXPORT_SYMBOL vmlinux 0xb18edf75 thaw_bdev -EXPORT_SYMBOL vmlinux 0xb18f2483 qdisc_watchdog_init EXPORT_SYMBOL vmlinux 0xb19a5453 __per_cpu_offset EXPORT_SYMBOL vmlinux 0xb1a92bb2 kobject_get +EXPORT_SYMBOL vmlinux 0xb1addbfc vlan_dev_vlan_id EXPORT_SYMBOL vmlinux 0xb1bcf105 add_to_page_cache_locked EXPORT_SYMBOL vmlinux 0xb1c05e81 pnp_unregister_card_driver EXPORT_SYMBOL vmlinux 0xb1c3a01a oops_in_progress @@ -10004,20 +10016,24 @@ EXPORT_SYMBOL vmlinux 0xb1ddf995 jiffies_64_to_clock_t EXPORT_SYMBOL vmlinux 0xb1f3531a page_pool_update_nid EXPORT_SYMBOL vmlinux 0xb2069e0d add_watch_to_object -EXPORT_SYMBOL vmlinux 0xb2106b75 inet_del_offload +EXPORT_SYMBOL vmlinux 0xb20fe33e dev_lstats_read +EXPORT_SYMBOL vmlinux 0xb211bd7a sock_init_data EXPORT_SYMBOL vmlinux 0xb219d56c wbinvd_on_cpu EXPORT_SYMBOL vmlinux 0xb22e16d5 radix_tree_maybe_preload EXPORT_SYMBOL vmlinux 0xb23027c1 kstrtos16_from_user +EXPORT_SYMBOL vmlinux 0xb24627ee eth_get_headlen EXPORT_SYMBOL vmlinux 0xb2579684 md_write_end +EXPORT_SYMBOL vmlinux 0xb259f895 sk_stop_timer EXPORT_SYMBOL vmlinux 0xb25fdf7a dma_resv_fini EXPORT_SYMBOL vmlinux 0xb2601486 __SCT__tp_func_dma_fence_enable_signal -EXPORT_SYMBOL vmlinux 0xb292f3c0 tcf_idrinfo_destroy -EXPORT_SYMBOL vmlinux 0xb2944167 __ip4_datagram_connect -EXPORT_SYMBOL vmlinux 0xb2b19fb3 tc_setup_cb_replace +EXPORT_SYMBOL vmlinux 0xb2712ace kernel_sock_ip_overhead +EXPORT_SYMBOL vmlinux 0xb27404bf sock_no_ioctl +EXPORT_SYMBOL vmlinux 0xb2a60217 phy_init_eee EXPORT_SYMBOL vmlinux 0xb2bcb088 acpi_current_gpe_count EXPORT_SYMBOL vmlinux 0xb2bd9a65 devm_rproc_add +EXPORT_SYMBOL vmlinux 0xb2bdb36a qdisc_watchdog_init EXPORT_SYMBOL vmlinux 0xb2cb914e sync_blockdev -EXPORT_SYMBOL vmlinux 0xb2d104e5 cookie_timestamp_decode +EXPORT_SYMBOL vmlinux 0xb2ee7b0a dev_set_mac_address_user EXPORT_SYMBOL vmlinux 0xb2f35c6a xxh64 EXPORT_SYMBOL vmlinux 0xb2f74fb6 intel_gmch_remove EXPORT_SYMBOL vmlinux 0xb2fabf63 efi @@ -10027,49 +10043,53 @@ EXPORT_SYMBOL vmlinux 0xb30b9822 vme_master_set EXPORT_SYMBOL vmlinux 0xb320cc0e sg_init_one EXPORT_SYMBOL vmlinux 0xb32a5973 acpi_ut_status_exit -EXPORT_SYMBOL vmlinux 0xb32b71ae security_task_getsecid_subj +EXPORT_SYMBOL vmlinux 0xb32e9764 tcp_sock_set_cork +EXPORT_SYMBOL vmlinux 0xb3309b3d nf_ct_get_tuple_skb EXPORT_SYMBOL vmlinux 0xb3360000 max8998_bulk_write -EXPORT_SYMBOL vmlinux 0xb34c51fc dev_mc_unsync +EXPORT_SYMBOL vmlinux 0xb34f173a dev_addr_flush EXPORT_SYMBOL vmlinux 0xb352ecd8 write_dirty_buffer +EXPORT_SYMBOL vmlinux 0xb35895c0 xfrm_sad_getinfo +EXPORT_SYMBOL vmlinux 0xb35b39b4 tcf_em_tree_validate EXPORT_SYMBOL vmlinux 0xb3687850 out_of_line_wait_on_bit_lock +EXPORT_SYMBOL vmlinux 0xb384b7fe ip_fraglist_init EXPORT_SYMBOL vmlinux 0xb3863a67 acpi_set_gpe_wake_mask +EXPORT_SYMBOL vmlinux 0xb3966e01 sock_no_connect EXPORT_SYMBOL vmlinux 0xb3a2dfdf nmi_panic +EXPORT_SYMBOL vmlinux 0xb3b518d6 xfrm_policy_hash_rebuild EXPORT_SYMBOL vmlinux 0xb3bc0d97 pci_dev_get EXPORT_SYMBOL vmlinux 0xb3bd68cc security_secmark_relabel_packet -EXPORT_SYMBOL vmlinux 0xb3c849c9 netdev_has_any_upper_dev EXPORT_SYMBOL vmlinux 0xb3d2c76d scsi_hostbyte_string EXPORT_SYMBOL vmlinux 0xb3e68566 wait_on_page_bit -EXPORT_SYMBOL vmlinux 0xb3e8ffae security_task_getsecid_obj EXPORT_SYMBOL vmlinux 0xb3f49446 kstrtos8_from_user EXPORT_SYMBOL vmlinux 0xb3f548ad kmemdup_nul EXPORT_SYMBOL vmlinux 0xb3f7646e kthread_should_stop -EXPORT_SYMBOL vmlinux 0xb3fc5017 skb_copy_header EXPORT_SYMBOL vmlinux 0xb4023175 __x86_indirect_alt_jmp_r14 EXPORT_SYMBOL vmlinux 0xb4043948 acpi_execute_simple_method +EXPORT_SYMBOL vmlinux 0xb4155c38 phy_resume EXPORT_SYMBOL vmlinux 0xb423dba1 console_blanked EXPORT_SYMBOL vmlinux 0xb423e641 textsearch_destroy EXPORT_SYMBOL vmlinux 0xb43f07b5 is_nvdimm_bus_locked EXPORT_SYMBOL vmlinux 0xb4577003 acpi_dev_present -EXPORT_SYMBOL vmlinux 0xb463710e tcp_sendpage EXPORT_SYMBOL vmlinux 0xb4694268 clk_bulk_get_all +EXPORT_SYMBOL vmlinux 0xb46977a9 sock_bind_add EXPORT_SYMBOL vmlinux 0xb46f7134 __nla_put_nohdr -EXPORT_SYMBOL vmlinux 0xb47957b6 phy_do_ioctl EXPORT_SYMBOL vmlinux 0xb47cca30 csum_ipv6_magic +EXPORT_SYMBOL vmlinux 0xb485885f skb_copy_and_csum_dev EXPORT_SYMBOL vmlinux 0xb48d4d22 security_sb_eat_lsm_opts -EXPORT_SYMBOL vmlinux 0xb4d0423c skb_copy_and_csum_dev +EXPORT_SYMBOL vmlinux 0xb49b1607 build_skb_around +EXPORT_SYMBOL vmlinux 0xb49beec3 nf_unregister_net_hooks +EXPORT_SYMBOL vmlinux 0xb49d347b tcp_add_backlog +EXPORT_SYMBOL vmlinux 0xb4a68efb eth_header_parse +EXPORT_SYMBOL vmlinux 0xb4c31a41 flow_rule_match_enc_ports +EXPORT_SYMBOL vmlinux 0xb4d49da8 __fib6_flush_trees EXPORT_SYMBOL vmlinux 0xb4e52903 i2c_verify_adapter -EXPORT_SYMBOL vmlinux 0xb4ee8ae8 ipv6_push_frag_opts -EXPORT_SYMBOL vmlinux 0xb4f11396 ndo_dflt_fdb_del EXPORT_SYMBOL vmlinux 0xb4f13d2a abort EXPORT_SYMBOL vmlinux 0xb4f26186 __tracepoint_dma_fence_signaled -EXPORT_SYMBOL vmlinux 0xb4f9ec87 ip6_mtu EXPORT_SYMBOL vmlinux 0xb5136dc7 mutex_lock_interruptible -EXPORT_SYMBOL vmlinux 0xb52b278f neigh_for_each EXPORT_SYMBOL vmlinux 0xb52ee8be intel_gtt_clear_range +EXPORT_SYMBOL vmlinux 0xb5397f16 genphy_soft_reset EXPORT_SYMBOL vmlinux 0xb53f2810 tcp_sockets_allocated EXPORT_SYMBOL vmlinux 0xb55e97de csum_and_copy_from_iter_full -EXPORT_SYMBOL vmlinux 0xb567b224 skb_checksum_setup -EXPORT_SYMBOL vmlinux 0xb56b60df tso_build_hdr EXPORT_SYMBOL vmlinux 0xb57343c2 frontswap_shrink EXPORT_SYMBOL vmlinux 0xb58aeaab kernel_cpustat EXPORT_SYMBOL vmlinux 0xb59b167b vfs_rmdir @@ -10078,8 +10098,9 @@ EXPORT_SYMBOL vmlinux 0xb5ab892d uv_undefined EXPORT_SYMBOL vmlinux 0xb5b4ad80 inode_init_always EXPORT_SYMBOL vmlinux 0xb5b63711 fileattr_fill_xflags +EXPORT_SYMBOL vmlinux 0xb5e5f04c skb_copy_and_hash_datagram_iter EXPORT_SYMBOL vmlinux 0xb5e73116 flush_delayed_work -EXPORT_SYMBOL vmlinux 0xb5ec6a6b phy_device_register +EXPORT_SYMBOL vmlinux 0xb5e766fe qdisc_reset EXPORT_SYMBOL vmlinux 0xb601be4c __x86_indirect_thunk_rdx EXPORT_SYMBOL vmlinux 0xb61d6fc2 down_read_interruptible EXPORT_SYMBOL vmlinux 0xb633f115 irq_poll_enable @@ -10089,42 +10110,44 @@ EXPORT_SYMBOL vmlinux 0xb654ef65 acpi_os_read_port EXPORT_SYMBOL vmlinux 0xb674a534 acpi_unmap_cpu EXPORT_SYMBOL vmlinux 0xb678366f int_sqrt +EXPORT_SYMBOL vmlinux 0xb679565f tcf_generic_walker EXPORT_SYMBOL vmlinux 0xb67b3d6e do_clone_file_range EXPORT_SYMBOL vmlinux 0xb67bfe3a blk_queue_virt_boundary -EXPORT_SYMBOL vmlinux 0xb67c8bdf skb_dequeue EXPORT_SYMBOL vmlinux 0xb67c9280 utf8cursor EXPORT_SYMBOL vmlinux 0xb67fec0e uuid_parse EXPORT_SYMBOL vmlinux 0xb6936ffe _bcd2bin EXPORT_SYMBOL vmlinux 0xb6acaa13 phy_sfp_detach +EXPORT_SYMBOL vmlinux 0xb6b754da dev_get_stats EXPORT_SYMBOL vmlinux 0xb6be8036 mipi_dsi_dcs_write EXPORT_SYMBOL vmlinux 0xb6c3dde5 i2c_smbus_read_byte EXPORT_SYMBOL vmlinux 0xb6cfa27d _copy_from_iter_full_nocache +EXPORT_SYMBOL vmlinux 0xb6e60aa8 xfrm_unregister_type EXPORT_SYMBOL vmlinux 0xb6f61365 __put_cred EXPORT_SYMBOL vmlinux 0xb6f8d1d7 dquot_alloc_inode -EXPORT_SYMBOL vmlinux 0xb6fcecfe ipv6_dev_mc_inc EXPORT_SYMBOL vmlinux 0xb6fde909 close_fd EXPORT_SYMBOL vmlinux 0xb7074904 __serio_register_driver -EXPORT_SYMBOL vmlinux 0xb70bba53 mr_mfc_find_parent EXPORT_SYMBOL vmlinux 0xb70bc8f7 inc_zone_page_state EXPORT_SYMBOL vmlinux 0xb70ce4d1 proc_remove EXPORT_SYMBOL vmlinux 0xb71589f0 skip_spaces EXPORT_SYMBOL vmlinux 0xb71f416e uart_suspend_port EXPORT_SYMBOL vmlinux 0xb721309f follow_down +EXPORT_SYMBOL vmlinux 0xb72eb937 km_policy_notify EXPORT_SYMBOL vmlinux 0xb737b185 gen_pool_best_fit EXPORT_SYMBOL vmlinux 0xb73ab4bd set_security_override -EXPORT_SYMBOL vmlinux 0xb74ff202 flow_block_cb_decref EXPORT_SYMBOL vmlinux 0xb7593ddc iosf_mbi_unregister_pmic_bus_access_notifier -EXPORT_SYMBOL vmlinux 0xb77c976c tcp_shutdown +EXPORT_SYMBOL vmlinux 0xb772d00a tcp_conn_request +EXPORT_SYMBOL vmlinux 0xb77b62c1 icmp_ndo_send EXPORT_SYMBOL vmlinux 0xb780fb0c simple_rmdir EXPORT_SYMBOL vmlinux 0xb784154f utf8_casefold_hash EXPORT_SYMBOL vmlinux 0xb78debe3 LZ4_decompress_fast_usingDict EXPORT_SYMBOL vmlinux 0xb7b7e224 mipi_dsi_host_register EXPORT_SYMBOL vmlinux 0xb7c0f443 sort -EXPORT_SYMBOL vmlinux 0xb7c47b6a iptun_encaps +EXPORT_SYMBOL vmlinux 0xb7c6c686 tcp_md5_hash_key EXPORT_SYMBOL vmlinux 0xb7c6db70 sysctl_max_skb_frags -EXPORT_SYMBOL vmlinux 0xb7d0c148 security_sb_mnt_opts_compat +EXPORT_SYMBOL vmlinux 0xb7d83fb9 sock_set_keepalive EXPORT_SYMBOL vmlinux 0xb7dd313d configfs_register_subsystem EXPORT_SYMBOL vmlinux 0xb7e336f4 acpi_bus_unregister_driver +EXPORT_SYMBOL vmlinux 0xb7e488cb skb_eth_pop EXPORT_SYMBOL vmlinux 0xb7edab8f sync_mapping_buffers EXPORT_SYMBOL vmlinux 0xb7f22db4 kobject_get_unless_zero EXPORT_SYMBOL vmlinux 0xb80131d0 pcie_capability_read_word @@ -10133,74 +10156,69 @@ EXPORT_SYMBOL vmlinux 0xb81af269 kthread_create_worker_on_cpu EXPORT_SYMBOL vmlinux 0xb83129db ZSTD_decompressContinue EXPORT_SYMBOL vmlinux 0xb83bc5e1 __SCK__tp_func_mmap_lock_released -EXPORT_SYMBOL vmlinux 0xb83c25af inet_select_addr EXPORT_SYMBOL vmlinux 0xb8609d6e kern_path_create EXPORT_SYMBOL vmlinux 0xb868ac5c register_sysrq_key EXPORT_SYMBOL vmlinux 0xb86d2ebe uart_register_driver EXPORT_SYMBOL vmlinux 0xb86f74c5 free_cpumask_var EXPORT_SYMBOL vmlinux 0xb8716138 __scsi_device_lookup EXPORT_SYMBOL vmlinux 0xb878db09 file_ns_capable +EXPORT_SYMBOL vmlinux 0xb87c673f tcf_idr_check_alloc EXPORT_SYMBOL vmlinux 0xb87dd022 vfs_get_super EXPORT_SYMBOL vmlinux 0xb8862ec4 blk_queue_logical_block_size -EXPORT_SYMBOL vmlinux 0xb8948f99 inetdev_by_index -EXPORT_SYMBOL vmlinux 0xb8950222 xfrm_state_walk +EXPORT_SYMBOL vmlinux 0xb88d6b28 nf_ip6_checksum EXPORT_SYMBOL vmlinux 0xb89b6e6b guid_parse EXPORT_SYMBOL vmlinux 0xb8b043f2 kfree_link EXPORT_SYMBOL vmlinux 0xb8b9f817 kmalloc_order_trace EXPORT_SYMBOL vmlinux 0xb8bdafc8 __nd_driver_register -EXPORT_SYMBOL vmlinux 0xb8bf2e8e iw_handler_get_spy -EXPORT_SYMBOL vmlinux 0xb8d3822f dev_remove_pack EXPORT_SYMBOL vmlinux 0xb8e7ce2c __put_user_8 EXPORT_SYMBOL vmlinux 0xb8f97678 __scsi_iterate_devices EXPORT_SYMBOL vmlinux 0xb9056bb6 remove_conflicting_framebuffers EXPORT_SYMBOL vmlinux 0xb906c321 kobject_add EXPORT_SYMBOL vmlinux 0xb907513f unpoison_memory EXPORT_SYMBOL vmlinux 0xb911bb58 minmax_running_max -EXPORT_SYMBOL vmlinux 0xb9177ffb flow_block_cb_priv -EXPORT_SYMBOL vmlinux 0xb937abbb __skb_recv_udp +EXPORT_SYMBOL vmlinux 0xb912d935 phy_attached_print EXPORT_SYMBOL vmlinux 0xb938725a mmc_flush_cache EXPORT_SYMBOL vmlinux 0xb94339c4 qdisc_put_stab EXPORT_SYMBOL vmlinux 0xb9478d90 hdmi_drm_infoframe_unpack_only -EXPORT_SYMBOL vmlinux 0xb94dc7a5 tcp_ioctl +EXPORT_SYMBOL vmlinux 0xb94c2444 inet_frag_pull_head EXPORT_SYMBOL vmlinux 0xb97220ff bitmap_parse EXPORT_SYMBOL vmlinux 0xb97f7045 acpi_install_gpe_handler EXPORT_SYMBOL vmlinux 0xb992df2c fscrypt_decrypt_block_inplace -EXPORT_SYMBOL vmlinux 0xb99cf3b1 tcf_idr_check_alloc +EXPORT_SYMBOL vmlinux 0xb9a1f938 genphy_loopback EXPORT_SYMBOL vmlinux 0xb9af1d0d __xa_clear_mark EXPORT_SYMBOL vmlinux 0xb9b1d04e posix_acl_update_mode +EXPORT_SYMBOL vmlinux 0xb9bb5bf3 nf_unregister_sockopt +EXPORT_SYMBOL vmlinux 0xb9bc964b xfrm_stateonly_find +EXPORT_SYMBOL vmlinux 0xb9c9d32c eth_platform_get_mac_address EXPORT_SYMBOL vmlinux 0xb9e276cf wrmsr_safe_regs_on_cpu -EXPORT_SYMBOL vmlinux 0xb9e39dac rawv6_mh_filter_unregister EXPORT_SYMBOL vmlinux 0xb9e7429c memcpy_toio EXPORT_SYMBOL vmlinux 0xb9e8e2cc in6addr_sitelocal_allrouters EXPORT_SYMBOL vmlinux 0xb9ee06e6 __break_lease -EXPORT_SYMBOL vmlinux 0xb9eeb539 netdev_set_tc_queue EXPORT_SYMBOL vmlinux 0xb9f80af3 scsi_bios_ptable EXPORT_SYMBOL vmlinux 0xb9f91832 devm_pci_remap_iospace EXPORT_SYMBOL vmlinux 0xb9fc5269 put_fs_context EXPORT_SYMBOL vmlinux 0xba0676e2 vm_zone_stat EXPORT_SYMBOL vmlinux 0xba1008c8 __crc32c_le EXPORT_SYMBOL vmlinux 0xba1ffd35 mdio_device_register -EXPORT_SYMBOL vmlinux 0xba2e8a44 softnet_data EXPORT_SYMBOL vmlinux 0xba497f13 loops_per_jiffy EXPORT_SYMBOL vmlinux 0xba53adab nla_policy_len EXPORT_SYMBOL vmlinux 0xba6b272f d_make_root -EXPORT_SYMBOL vmlinux 0xba72d98c __alloc_skb EXPORT_SYMBOL vmlinux 0xba73bf22 nla_reserve_nohdr EXPORT_SYMBOL vmlinux 0xba8fbd64 _raw_spin_lock -EXPORT_SYMBOL vmlinux 0xba9e6b11 mdiobus_unregister EXPORT_SYMBOL vmlinux 0xbab1c176 input_mt_get_slot_by_key -EXPORT_SYMBOL vmlinux 0xbabdd4ef dev_mc_add_global EXPORT_SYMBOL vmlinux 0xbac2066f disk_end_io_acct +EXPORT_SYMBOL vmlinux 0xbac6b68f qdisc_hash_add EXPORT_SYMBOL vmlinux 0xbadc0006 crypto_sha1_finup -EXPORT_SYMBOL vmlinux 0xbaddec6e tcp_release_cb -EXPORT_SYMBOL vmlinux 0xbae24574 inet_dev_addr_type EXPORT_SYMBOL vmlinux 0xbb0540aa zlib_inflateReset +EXPORT_SYMBOL vmlinux 0xbb0a7f14 inet_frag_kill +EXPORT_SYMBOL vmlinux 0xbb0b9407 nf_register_queue_handler EXPORT_SYMBOL vmlinux 0xbb13595e smp_call_function_many -EXPORT_SYMBOL vmlinux 0xbb166821 pfifo_qdisc_ops EXPORT_SYMBOL vmlinux 0xbb1bac24 acpi_unregister_debugger EXPORT_SYMBOL vmlinux 0xbb236ca0 pnp_unregister_driver +EXPORT_SYMBOL vmlinux 0xbb23f22e dev_disable_lro EXPORT_SYMBOL vmlinux 0xbb24f607 init_cdrom_command -EXPORT_SYMBOL vmlinux 0xbb272bc6 blackhole_netdev +EXPORT_SYMBOL vmlinux 0xbb256456 in_dev_finish_destroy +EXPORT_SYMBOL vmlinux 0xbb306146 phy_start_cable_test EXPORT_SYMBOL vmlinux 0xbb3065bf pci_request_selected_regions_exclusive EXPORT_SYMBOL vmlinux 0xbb307065 scsi_dma_map EXPORT_SYMBOL vmlinux 0xbb35675b __bitmap_intersects @@ -10209,47 +10227,49 @@ EXPORT_SYMBOL vmlinux 0xbb5d48ba iov_iter_single_seg_count EXPORT_SYMBOL vmlinux 0xbb73017a mipi_dsi_dcs_set_display_brightness EXPORT_SYMBOL vmlinux 0xbb77c2a8 sync_file_create -EXPORT_SYMBOL vmlinux 0xbb78e69a xfrm_register_type -EXPORT_SYMBOL vmlinux 0xbb88e8fe alloc_skb_with_frags +EXPORT_SYMBOL vmlinux 0xbb8130c7 tcf_idr_create EXPORT_SYMBOL vmlinux 0xbb8e169a vga_switcheroo_handler_flags -EXPORT_SYMBOL vmlinux 0xbbb47fc0 neigh_ifdown +EXPORT_SYMBOL vmlinux 0xbb97d300 genphy_config_eee_advert +EXPORT_SYMBOL vmlinux 0xbb9cb4a1 udp_lib_getsockopt +EXPORT_SYMBOL vmlinux 0xbbb283af dev_mc_sync EXPORT_SYMBOL vmlinux 0xbbdd4045 dquot_commit EXPORT_SYMBOL vmlinux 0xbbe80fdb kmalloc_order EXPORT_SYMBOL vmlinux 0xbbf0e8c0 cdrom_get_last_written +EXPORT_SYMBOL vmlinux 0xbc1333c2 sockfd_lookup EXPORT_SYMBOL vmlinux 0xbc2031de acpi_processor_get_bios_limit EXPORT_SYMBOL vmlinux 0xbc236d68 vmf_insert_pfn_prot +EXPORT_SYMBOL vmlinux 0xbc26c2c4 security_inode_copy_up +EXPORT_SYMBOL vmlinux 0xbc302134 netdev_info +EXPORT_SYMBOL vmlinux 0xbc37e807 __dst_destroy_metrics_generic EXPORT_SYMBOL vmlinux 0xbc3c4943 pcie_get_mps -EXPORT_SYMBOL vmlinux 0xbc512134 skb_eth_pop -EXPORT_SYMBOL vmlinux 0xbc5a1ae1 xp_alloc EXPORT_SYMBOL vmlinux 0xbc5a8a0a page_cache_next_miss +EXPORT_SYMBOL vmlinux 0xbc702485 eth_commit_mac_addr_change EXPORT_SYMBOL vmlinux 0xbc73d2d6 fs_lookup_param -EXPORT_SYMBOL vmlinux 0xbc74f281 ipv6_select_ident +EXPORT_SYMBOL vmlinux 0xbc8aff0a security_binder_set_context_mgr EXPORT_SYMBOL vmlinux 0xbc8d25b8 dma_find_channel EXPORT_SYMBOL vmlinux 0xbcab6ee6 sscanf EXPORT_SYMBOL vmlinux 0xbcba0370 blk_sync_queue EXPORT_SYMBOL vmlinux 0xbcc90542 vme_irq_free EXPORT_SYMBOL vmlinux 0xbcd7ad75 pcie_set_readrq +EXPORT_SYMBOL vmlinux 0xbcd88148 seg6_push_hmac EXPORT_SYMBOL vmlinux 0xbce86ff3 d_exact_alias EXPORT_SYMBOL vmlinux 0xbcf25e13 vme_bus_type -EXPORT_SYMBOL vmlinux 0xbcf8085a proto_unregister EXPORT_SYMBOL vmlinux 0xbd06c4a6 fs_context_for_submount -EXPORT_SYMBOL vmlinux 0xbd07be9a napi_build_skb +EXPORT_SYMBOL vmlinux 0xbd2cff1c reuseport_detach_sock EXPORT_SYMBOL vmlinux 0xbd393ca3 ioread64be_lo_hi EXPORT_SYMBOL vmlinux 0xbd462b55 __kfifo_init +EXPORT_SYMBOL vmlinux 0xbd54c63f xfrm_find_acq_byseq EXPORT_SYMBOL vmlinux 0xbd607657 jbd2_journal_get_undo_access EXPORT_SYMBOL vmlinux 0xbd6841d4 crc16 -EXPORT_SYMBOL vmlinux 0xbd6b27ef skb_abort_seq_read +EXPORT_SYMBOL vmlinux 0xbd78c860 dev_get_flags EXPORT_SYMBOL vmlinux 0xbd83fbbd blk_mq_rq_cpu EXPORT_SYMBOL vmlinux 0xbdc2fd2c iunique -EXPORT_SYMBOL vmlinux 0xbdc7b8af ping_prot -EXPORT_SYMBOL vmlinux 0xbdcd1b4d __ip_select_ident EXPORT_SYMBOL vmlinux 0xbde288c3 wait_for_key_construction +EXPORT_SYMBOL vmlinux 0xbdea591e ipv6_dev_find EXPORT_SYMBOL vmlinux 0xbdfb6dbb __fentry__ EXPORT_SYMBOL vmlinux 0xbdff3e7d mutex_lock_killable EXPORT_SYMBOL vmlinux 0xbe0110e7 acpi_set_gpe -EXPORT_SYMBOL vmlinux 0xbe21c76a default_qdisc_ops -EXPORT_SYMBOL vmlinux 0xbe41af50 __pskb_pull_tail -EXPORT_SYMBOL vmlinux 0xbe48d756 __netdev_notify_peers +EXPORT_SYMBOL vmlinux 0xbe2a31d2 tcp_splice_read EXPORT_SYMBOL vmlinux 0xbe49252c acpi_os_write_port EXPORT_SYMBOL vmlinux 0xbe4eb6ed secure_dccpv6_sequence_number EXPORT_SYMBOL vmlinux 0xbe5a24e9 xxh32_copy_state @@ -10257,31 +10277,26 @@ EXPORT_SYMBOL vmlinux 0xbe63eb69 keyring_search EXPORT_SYMBOL vmlinux 0xbe6a866f __wait_on_bit EXPORT_SYMBOL vmlinux 0xbe6e7600 filemap_fdatawait_range -EXPORT_SYMBOL vmlinux 0xbe6f87cc arp_create EXPORT_SYMBOL vmlinux 0xbe768fb7 devm_clk_release_clkdev EXPORT_SYMBOL vmlinux 0xbe7b175b mmc_can_gpio_ro EXPORT_SYMBOL vmlinux 0xbe7e05a8 acpi_tb_install_and_load_table -EXPORT_SYMBOL vmlinux 0xbe7f6aa2 inet_sendpage -EXPORT_SYMBOL vmlinux 0xbe7fff9d inet_dgram_connect -EXPORT_SYMBOL vmlinux 0xbe8c4b32 __hw_addr_ref_unsync_dev -EXPORT_SYMBOL vmlinux 0xbea07e11 ip_route_me_harder EXPORT_SYMBOL vmlinux 0xbeaeaa6d pnp_device_attach EXPORT_SYMBOL vmlinux 0xbec2fcac vfs_rename EXPORT_SYMBOL vmlinux 0xbed674bc bioset_integrity_create -EXPORT_SYMBOL vmlinux 0xbed6ff35 inet_addr_type_table EXPORT_SYMBOL vmlinux 0xbef43296 console_conditional_schedule EXPORT_SYMBOL vmlinux 0xbefa51a3 gen_pool_add_owner EXPORT_SYMBOL vmlinux 0xbf1c4a3e dquot_get_next_id +EXPORT_SYMBOL vmlinux 0xbf1e7a22 sock_release EXPORT_SYMBOL vmlinux 0xbf2b0a12 get_cached_acl_rcu EXPORT_SYMBOL vmlinux 0xbf3193ec acpi_unregister_ioapic -EXPORT_SYMBOL vmlinux 0xbf32d6e0 flow_rule_match_tcp EXPORT_SYMBOL vmlinux 0xbf59c419 posix_acl_init +EXPORT_SYMBOL vmlinux 0xbf5df0a4 reuseport_select_sock +EXPORT_SYMBOL vmlinux 0xbf7155bc xfrm_register_type_offload EXPORT_SYMBOL vmlinux 0xbf7bf549 config_item_get -EXPORT_SYMBOL vmlinux 0xbf89a428 security_sctp_sk_clone -EXPORT_SYMBOL vmlinux 0xbf9936e2 phy_resume +EXPORT_SYMBOL vmlinux 0xbf97ab2c tcp_get_cookie_sock EXPORT_SYMBOL vmlinux 0xbf9bcc8d __cap_empty_set EXPORT_SYMBOL vmlinux 0xbfab058b i2c_smbus_read_i2c_block_data -EXPORT_SYMBOL vmlinux 0xbfbc059c nf_hook_slow +EXPORT_SYMBOL vmlinux 0xbfc15a0b __xfrm_policy_check EXPORT_SYMBOL vmlinux 0xbfc177bc iowrite32_rep EXPORT_SYMBOL vmlinux 0xbfca28e1 mipi_dsi_compression_mode EXPORT_SYMBOL vmlinux 0xbfd0341f vme_master_mmap @@ -10289,16 +10304,16 @@ EXPORT_SYMBOL vmlinux 0xbfdcb43a __x86_indirect_thunk_r11 EXPORT_SYMBOL vmlinux 0xbfe10f05 blk_rq_unmap_user EXPORT_SYMBOL vmlinux 0xbfee3ad5 loop_unregister_transfer -EXPORT_SYMBOL vmlinux 0xc0183724 tcp_child_process +EXPORT_SYMBOL vmlinux 0xc0135bee skb_copy_bits +EXPORT_SYMBOL vmlinux 0xc016948a __skb_checksum_complete EXPORT_SYMBOL vmlinux 0xc01a2d0f pci_release_regions EXPORT_SYMBOL vmlinux 0xc01e4f68 pci_pme_capable EXPORT_SYMBOL vmlinux 0xc0254d73 get_tz_trend -EXPORT_SYMBOL vmlinux 0xc02a0078 dev_mc_sync_multiple -EXPORT_SYMBOL vmlinux 0xc0422534 netdev_adjacent_change_prepare EXPORT_SYMBOL vmlinux 0xc046b2eb input_allocate_device EXPORT_SYMBOL vmlinux 0xc04768f3 ps2_init EXPORT_SYMBOL vmlinux 0xc059ce0a pcie_get_readrq EXPORT_SYMBOL vmlinux 0xc05cfc82 input_set_poll_interval +EXPORT_SYMBOL vmlinux 0xc06868d5 memory_cgrp_subsys EXPORT_SYMBOL vmlinux 0xc06f0d93 max8925_reg_read EXPORT_SYMBOL vmlinux 0xc0763484 rfkill_blocked EXPORT_SYMBOL vmlinux 0xc07b0863 fb_destroy_modedb @@ -10307,40 +10322,40 @@ EXPORT_SYMBOL vmlinux 0xc0b2664d devlink_dpipe_header_ipv4 EXPORT_SYMBOL vmlinux 0xc0bca0f1 ZSTD_nextSrcSizeToDecompress EXPORT_SYMBOL vmlinux 0xc0c10e44 pci_scan_bridge -EXPORT_SYMBOL vmlinux 0xc0c8d314 dst_destroy +EXPORT_SYMBOL vmlinux 0xc0d783b0 xfrm_parse_spi +EXPORT_SYMBOL vmlinux 0xc0e2e61e ip_sock_set_freebind EXPORT_SYMBOL vmlinux 0xc0e58513 dmam_alloc_attrs EXPORT_SYMBOL vmlinux 0xc0e60863 blk_mq_delay_run_hw_queue -EXPORT_SYMBOL vmlinux 0xc0fa1096 sock_no_mmap EXPORT_SYMBOL vmlinux 0xc0ff12fb nla_strdup EXPORT_SYMBOL vmlinux 0xc0ff21c1 input_get_new_minor EXPORT_SYMBOL vmlinux 0xc101361d bd_abort_claiming +EXPORT_SYMBOL vmlinux 0xc10f0db5 inet_dgram_connect EXPORT_SYMBOL vmlinux 0xc111ae64 intel_gtt_get -EXPORT_SYMBOL vmlinux 0xc1142c33 tso_build_data EXPORT_SYMBOL vmlinux 0xc1365323 acpi_enable_all_wakeup_gpes -EXPORT_SYMBOL vmlinux 0xc13dfeeb tcp_create_openreq_child +EXPORT_SYMBOL vmlinux 0xc14bce9c arp_create EXPORT_SYMBOL vmlinux 0xc14dc168 acpi_get_data EXPORT_SYMBOL vmlinux 0xc1514a3b free_irq EXPORT_SYMBOL vmlinux 0xc153037d scsi_remove_device EXPORT_SYMBOL vmlinux 0xc16410b9 ZSTD_getDictID_fromDDict EXPORT_SYMBOL vmlinux 0xc1690870 __insert_inode_hash EXPORT_SYMBOL vmlinux 0xc16be39d iter_div_u64_rem +EXPORT_SYMBOL vmlinux 0xc172ad9e mini_qdisc_pair_init EXPORT_SYMBOL vmlinux 0xc174bf73 pci_clear_master EXPORT_SYMBOL vmlinux 0xc1790d0b vfs_iocb_iter_read EXPORT_SYMBOL vmlinux 0xc181253a dquot_get_dqblk -EXPORT_SYMBOL vmlinux 0xc184d40d sock_create_kern +EXPORT_SYMBOL vmlinux 0xc181e371 skb_find_text +EXPORT_SYMBOL vmlinux 0xc1835968 ip6_route_me_harder +EXPORT_SYMBOL vmlinux 0xc19efb04 __skb_flow_get_ports EXPORT_SYMBOL vmlinux 0xc1aa719a intel_gmch_probe EXPORT_SYMBOL vmlinux 0xc1d8cfaf __fdget EXPORT_SYMBOL vmlinux 0xc1e0d448 try_module_get EXPORT_SYMBOL vmlinux 0xc1ea4eee fb_firmware_edid -EXPORT_SYMBOL vmlinux 0xc20a2f9e tcp_mtu_to_mss -EXPORT_SYMBOL vmlinux 0xc2164b4b ipmr_rule_default +EXPORT_SYMBOL vmlinux 0xc1f71ccd flow_rule_match_mpls EXPORT_SYMBOL vmlinux 0xc21913f8 devm_devfreq_unregister_opp_notifier -EXPORT_SYMBOL vmlinux 0xc23607d6 inet_frag_reasm_finish EXPORT_SYMBOL vmlinux 0xc23b117e jbd2_journal_start EXPORT_SYMBOL vmlinux 0xc2424641 agp3_generic_cleanup EXPORT_SYMBOL vmlinux 0xc243009b pcim_iounmap -EXPORT_SYMBOL vmlinux 0xc2532bd3 tcf_em_unregister -EXPORT_SYMBOL vmlinux 0xc25d157b eth_get_headlen +EXPORT_SYMBOL vmlinux 0xc2658a16 close_fd_get_file EXPORT_SYMBOL vmlinux 0xc267960e utf8_validate EXPORT_SYMBOL vmlinux 0xc26b217c fput EXPORT_SYMBOL vmlinux 0xc278c965 cpu_all_bits @@ -10349,66 +10364,67 @@ EXPORT_SYMBOL vmlinux 0xc29957c3 __x86_indirect_thunk_rcx EXPORT_SYMBOL vmlinux 0xc29bf967 strspn EXPORT_SYMBOL vmlinux 0xc2a17ebe seqno_fence_ops -EXPORT_SYMBOL vmlinux 0xc2abc0ea tcp_connect +EXPORT_SYMBOL vmlinux 0xc2bccc58 security_sk_clone +EXPORT_SYMBOL vmlinux 0xc2d37f7b genphy_resume +EXPORT_SYMBOL vmlinux 0xc2d7e0d0 inet_addr_type_dev_table EXPORT_SYMBOL vmlinux 0xc2e587d1 reset_devices -EXPORT_SYMBOL vmlinux 0xc30f84b7 phy_ethtool_get_eee +EXPORT_SYMBOL vmlinux 0xc30017e4 seg6_hmac_info_lookup EXPORT_SYMBOL vmlinux 0xc310b981 strnstr EXPORT_SYMBOL vmlinux 0xc316d07f sync_dirty_buffer EXPORT_SYMBOL vmlinux 0xc31c4717 dm_kcopyd_copy EXPORT_SYMBOL vmlinux 0xc31db0ce is_vmalloc_addr -EXPORT_SYMBOL vmlinux 0xc31e81ac phy_set_asym_pause EXPORT_SYMBOL vmlinux 0xc32c71af register_inetaddr_validator_notifier -EXPORT_SYMBOL vmlinux 0xc3391f39 ip6_dst_check +EXPORT_SYMBOL vmlinux 0xc3494c9f vlan_vid_del EXPORT_SYMBOL vmlinux 0xc35446e7 agp_generic_free_gatt_table EXPORT_SYMBOL vmlinux 0xc35574ed to_ndd +EXPORT_SYMBOL vmlinux 0xc3593276 in6_dev_finish_destroy EXPORT_SYMBOL vmlinux 0xc36a3bd4 __acpi_handle_debug -EXPORT_SYMBOL vmlinux 0xc36b53e3 __tcp_md5_do_lookup -EXPORT_SYMBOL vmlinux 0xc36bb765 flow_rule_match_mpls EXPORT_SYMBOL vmlinux 0xc36d6a08 __nla_reserve_64bit EXPORT_SYMBOL vmlinux 0xc3762aec mempool_alloc EXPORT_SYMBOL vmlinux 0xc37f9c6e cpufreq_update_policy -EXPORT_SYMBOL vmlinux 0xc38a6a49 nf_unregister_net_hook -EXPORT_SYMBOL vmlinux 0xc38be943 eth_gro_receive EXPORT_SYMBOL vmlinux 0xc38c83b8 mod_timer EXPORT_SYMBOL vmlinux 0xc3a0c42c bdi_register -EXPORT_SYMBOL vmlinux 0xc3a60f50 inet_dgram_ops EXPORT_SYMBOL vmlinux 0xc3aaf0a9 __put_user_1 EXPORT_SYMBOL vmlinux 0xc3bc72ad trace_print_array_seq -EXPORT_SYMBOL vmlinux 0xc3c7a753 netpoll_parse_options -EXPORT_SYMBOL vmlinux 0xc3e25665 inet_release +EXPORT_SYMBOL vmlinux 0xc3c9b28d napi_consume_skb +EXPORT_SYMBOL vmlinux 0xc3e4098d __sk_backlog_rcv +EXPORT_SYMBOL vmlinux 0xc3f089f7 flow_rule_match_ct +EXPORT_SYMBOL vmlinux 0xc3f50613 tcf_action_update_stats EXPORT_SYMBOL vmlinux 0xc3ff38c2 down_read_trylock -EXPORT_SYMBOL vmlinux 0xc40032e4 qdisc_reset -EXPORT_SYMBOL vmlinux 0xc409dda5 tcf_block_get_ext +EXPORT_SYMBOL vmlinux 0xc405b9ff sock_kzfree_s EXPORT_SYMBOL vmlinux 0xc40ca2b1 jbd2_journal_submit_inode_data_buffers EXPORT_SYMBOL vmlinux 0xc41bc980 iwe_stream_add_value EXPORT_SYMBOL vmlinux 0xc4212ab9 qdisc_class_hash_insert EXPORT_SYMBOL vmlinux 0xc42365f7 get_user_pages_unlocked EXPORT_SYMBOL vmlinux 0xc42dcb99 acpi_evaluate_ost -EXPORT_SYMBOL vmlinux 0xc4386882 __neigh_event_send EXPORT_SYMBOL vmlinux 0xc441dbb3 file_modified EXPORT_SYMBOL vmlinux 0xc4472f30 devm_devfreq_register_notifier EXPORT_SYMBOL vmlinux 0xc44f9997 param_get_invbool +EXPORT_SYMBOL vmlinux 0xc4689426 skb_dequeue_tail EXPORT_SYMBOL vmlinux 0xc4777aa9 __ctzsi2 EXPORT_SYMBOL vmlinux 0xc47a6974 md_error +EXPORT_SYMBOL vmlinux 0xc4848989 netif_rx_ni EXPORT_SYMBOL vmlinux 0xc487a0a7 commit_creds +EXPORT_SYMBOL vmlinux 0xc4a4386f __hw_addr_unsync_dev EXPORT_SYMBOL vmlinux 0xc4ae915e arch_touch_nmi_watchdog +EXPORT_SYMBOL vmlinux 0xc4aee1a1 neigh_seq_start EXPORT_SYMBOL vmlinux 0xc4afabe7 generic_perform_write EXPORT_SYMBOL vmlinux 0xc4b30e47 mipi_dsi_dcs_set_tear_on -EXPORT_SYMBOL vmlinux 0xc4b9fd7d phy_aneg_done EXPORT_SYMBOL vmlinux 0xc4baf5df mmc_calc_max_discard EXPORT_SYMBOL vmlinux 0xc4be9548 acpi_processor_notify_smm EXPORT_SYMBOL vmlinux 0xc4cfc7df pci_enable_msix_range EXPORT_SYMBOL vmlinux 0xc4d2c255 migrate_vma_setup +EXPORT_SYMBOL vmlinux 0xc4dcdbbd xfrm_input EXPORT_SYMBOL vmlinux 0xc4ddad4a dentry_open EXPORT_SYMBOL vmlinux 0xc4dff4e5 vga_switcheroo_get_client_state +EXPORT_SYMBOL vmlinux 0xc4e926e0 sock_register EXPORT_SYMBOL vmlinux 0xc4fe601b __x86_indirect_alt_call_rbp -EXPORT_SYMBOL vmlinux 0xc5016ec4 km_policy_expired -EXPORT_SYMBOL vmlinux 0xc50292df __skb_checksum_complete EXPORT_SYMBOL vmlinux 0xc506c11d remove_conflicting_pci_framebuffers EXPORT_SYMBOL vmlinux 0xc50e114f uart_remove_one_port +EXPORT_SYMBOL vmlinux 0xc51c07ac udp_lib_get_port +EXPORT_SYMBOL vmlinux 0xc5285d6d tcp_getsockopt EXPORT_SYMBOL vmlinux 0xc528a49a queued_write_lock_slowpath EXPORT_SYMBOL vmlinux 0xc52c0dfb put_watch_queue -EXPORT_SYMBOL vmlinux 0xc53ef4bd udp_gro_receive EXPORT_SYMBOL vmlinux 0xc552b21f md_bitmap_update_sb EXPORT_SYMBOL vmlinux 0xc5559d37 __x86_indirect_alt_jmp_r11 EXPORT_SYMBOL vmlinux 0xc558530d profile_pc @@ -10418,21 +10434,21 @@ EXPORT_SYMBOL vmlinux 0xc58d890b devm_devfreq_remove_device EXPORT_SYMBOL vmlinux 0xc58e7309 __sync_dirty_buffer EXPORT_SYMBOL vmlinux 0xc595284c key_put +EXPORT_SYMBOL vmlinux 0xc596ef17 sock_dequeue_err_skb +EXPORT_SYMBOL vmlinux 0xc5976f0e skb_checksum_help EXPORT_SYMBOL vmlinux 0xc599a772 security_xfrm_state_delete EXPORT_SYMBOL vmlinux 0xc5b65559 agp_generic_mask_memory EXPORT_SYMBOL vmlinux 0xc5b6f236 queue_work_on -EXPORT_SYMBOL vmlinux 0xc5c70295 fib_notifier_ops_unregister EXPORT_SYMBOL vmlinux 0xc5cba211 jbd2_journal_flush +EXPORT_SYMBOL vmlinux 0xc5cefba9 flow_rule_match_enc_ipv4_addrs EXPORT_SYMBOL vmlinux 0xc5d9c46c agp_try_unsupported_boot EXPORT_SYMBOL vmlinux 0xc5e197a9 md_bitmap_endwrite EXPORT_SYMBOL vmlinux 0xc5e74216 release_resource EXPORT_SYMBOL vmlinux 0xc5f7e801 sg_last EXPORT_SYMBOL vmlinux 0xc6055c9e kvasprintf_const -EXPORT_SYMBOL vmlinux 0xc60abce3 icmp_ndo_send EXPORT_SYMBOL vmlinux 0xc60d0620 __num_online_cpus EXPORT_SYMBOL vmlinux 0xc60f0d30 dma_fence_chain_init -EXPORT_SYMBOL vmlinux 0xc611dc65 unix_destruct_scm -EXPORT_SYMBOL vmlinux 0xc6144d3b sock_no_listen +EXPORT_SYMBOL vmlinux 0xc610b3b1 tcp_sync_mss EXPORT_SYMBOL vmlinux 0xc61a9a94 nvm_register EXPORT_SYMBOL vmlinux 0xc61ca65e iowrite64be_hi_lo EXPORT_SYMBOL vmlinux 0xc622556f prepare_to_wait_exclusive @@ -10453,86 +10469,81 @@ EXPORT_SYMBOL vmlinux 0xc6f3b3fc refcount_dec_if_one EXPORT_SYMBOL vmlinux 0xc6f46339 init_timer_key EXPORT_SYMBOL vmlinux 0xc6f86b42 pcie_bandwidth_available -EXPORT_SYMBOL vmlinux 0xc6ffd538 __task_pid_nr_ns EXPORT_SYMBOL vmlinux 0xc708f1fe ec_write -EXPORT_SYMBOL vmlinux 0xc709da21 xfrm_state_lookup -EXPORT_SYMBOL vmlinux 0xc7101b88 __dev_get_by_name EXPORT_SYMBOL vmlinux 0xc7208c3a serial8250_resume_port EXPORT_SYMBOL vmlinux 0xc72cba4a mipi_dsi_device_unregister EXPORT_SYMBOL vmlinux 0xc7544760 blk_set_runtime_active -EXPORT_SYMBOL vmlinux 0xc7614aac xfrm_policy_alloc -EXPORT_SYMBOL vmlinux 0xc76297a8 phy_ethtool_set_wol -EXPORT_SYMBOL vmlinux 0xc76fcbf8 ppp_input +EXPORT_SYMBOL vmlinux 0xc76c35b8 xfrm6_rcv_encap EXPORT_SYMBOL vmlinux 0xc775ad4d __tracepoint_dma_fence_enable_signal +EXPORT_SYMBOL vmlinux 0xc77acbc3 tcp_filter EXPORT_SYMBOL vmlinux 0xc781bd9f rfkill_resume_polling EXPORT_SYMBOL vmlinux 0xc7856a3d inet6addr_notifier_call_chain -EXPORT_SYMBOL vmlinux 0xc78952e1 ipv6_setsockopt EXPORT_SYMBOL vmlinux 0xc7899381 mpage_readpage EXPORT_SYMBOL vmlinux 0xc79bcbdb dm_table_get_md +EXPORT_SYMBOL vmlinux 0xc7a0c2db phy_print_status EXPORT_SYMBOL vmlinux 0xc7a4fbed rtnl_lock EXPORT_SYMBOL vmlinux 0xc7b1261f d_alloc_parallel EXPORT_SYMBOL vmlinux 0xc7bc0224 vme_new_dma_list +EXPORT_SYMBOL vmlinux 0xc7c0079e pfifo_fast_ops EXPORT_SYMBOL vmlinux 0xc7c1107a LZ4_decompress_safe EXPORT_SYMBOL vmlinux 0xc7ca720f dma_sync_sg_for_cpu -EXPORT_SYMBOL vmlinux 0xc7cb5438 __xfrm_dst_lookup EXPORT_SYMBOL vmlinux 0xc7d094b5 dm_read_arg_group -EXPORT_SYMBOL vmlinux 0xc7d9d1cc skb_checksum -EXPORT_SYMBOL vmlinux 0xc7da1ecb inet_protos +EXPORT_SYMBOL vmlinux 0xc7d6f20b udp_seq_next +EXPORT_SYMBOL vmlinux 0xc7dcb7bb tcp_rcv_established EXPORT_SYMBOL vmlinux 0xc80ab559 swake_up_one +EXPORT_SYMBOL vmlinux 0xc81eeb83 inet6_add_protocol EXPORT_SYMBOL vmlinux 0xc8253b2d __dec_zone_page_state EXPORT_SYMBOL vmlinux 0xc82805e1 uart_write_wakeup EXPORT_SYMBOL vmlinux 0xc83b3114 i2c_smbus_read_byte_data EXPORT_SYMBOL vmlinux 0xc84a0a7e seq_hlist_start_rcu EXPORT_SYMBOL vmlinux 0xc862eedf iput +EXPORT_SYMBOL vmlinux 0xc8692025 phy_ethtool_ksettings_get EXPORT_SYMBOL vmlinux 0xc872fd85 in6addr_interfacelocal_allnodes EXPORT_SYMBOL vmlinux 0xc8827b75 sysctl_vals EXPORT_SYMBOL vmlinux 0xc890c008 zlib_deflateEnd -EXPORT_SYMBOL vmlinux 0xc8926b4e tcp_recvmsg EXPORT_SYMBOL vmlinux 0xc898e89c pcibios_bus_to_resource -EXPORT_SYMBOL vmlinux 0xc89a24b1 skb_dequeue_tail EXPORT_SYMBOL vmlinux 0xc89c076b vfs_copy_file_range EXPORT_SYMBOL vmlinux 0xc8a91f5b cpumask_local_spread EXPORT_SYMBOL vmlinux 0xc8aa20f9 scsi_unblock_requests -EXPORT_SYMBOL vmlinux 0xc8d08ea2 xfrm4_protocol_deregister +EXPORT_SYMBOL vmlinux 0xc8d0ba28 ip6_fraglist_init EXPORT_SYMBOL vmlinux 0xc8dc27ce blk_mq_tagset_wait_completed_request EXPORT_SYMBOL vmlinux 0xc8dcc62a krealloc EXPORT_SYMBOL vmlinux 0xc9216a82 recalibrate_cpu_khz +EXPORT_SYMBOL vmlinux 0xc922a4a7 mdiobus_unregister EXPORT_SYMBOL vmlinux 0xc92979a4 __SCK__tp_func_mmap_lock_acquire_returned EXPORT_SYMBOL vmlinux 0xc92d90c3 vfs_iter_write EXPORT_SYMBOL vmlinux 0xc93e8461 acpi_get_event_resources EXPORT_SYMBOL vmlinux 0xc959d152 __stack_chk_fail -EXPORT_SYMBOL vmlinux 0xc95f42c0 in6_dev_finish_destroy EXPORT_SYMBOL vmlinux 0xc961d8e9 simple_transaction_read EXPORT_SYMBOL vmlinux 0xc9634df9 in6addr_linklocal_allrouters EXPORT_SYMBOL vmlinux 0xc96f5569 con_is_visible EXPORT_SYMBOL vmlinux 0xc972449f mempool_alloc_slab EXPORT_SYMBOL vmlinux 0xc9822234 clk_register_clkdev EXPORT_SYMBOL vmlinux 0xc9831ad7 flow_keys_dissector -EXPORT_SYMBOL vmlinux 0xc98be0ee dev_change_flags +EXPORT_SYMBOL vmlinux 0xc986921d _dev_err +EXPORT_SYMBOL vmlinux 0xc99880a6 gnet_stats_copy_basic EXPORT_SYMBOL vmlinux 0xc99e2a55 twl_rev -EXPORT_SYMBOL vmlinux 0xc9a88360 tcp_peek_len -EXPORT_SYMBOL vmlinux 0xc9b2030e ip6_err_gen_icmpv6_unreach EXPORT_SYMBOL vmlinux 0xc9b33111 cpumask_any_distribute EXPORT_SYMBOL vmlinux 0xc9d03125 __pci_register_driver +EXPORT_SYMBOL vmlinux 0xc9d74926 ppp_channel_index EXPORT_SYMBOL vmlinux 0xc9df055a xfrm_policy_walk_init -EXPORT_SYMBOL vmlinux 0xc9eb1fd1 xfrm_policy_walk_done EXPORT_SYMBOL vmlinux 0xc9f34c1d acpi_acquire_global_lock EXPORT_SYMBOL vmlinux 0xc9f65e49 pci_bus_claim_resources EXPORT_SYMBOL vmlinux 0xc9ff847f jbd2_journal_force_commit EXPORT_SYMBOL vmlinux 0xca15413f ZSTD_resetDStream EXPORT_SYMBOL vmlinux 0xca15ee6d pcim_enable_device -EXPORT_SYMBOL vmlinux 0xca1f7ae8 phy_driver_register EXPORT_SYMBOL vmlinux 0xca21ebd3 bitmap_free +EXPORT_SYMBOL vmlinux 0xca3bbcfa seg6_hmac_net_init EXPORT_SYMBOL vmlinux 0xca3fc729 i2c_smbus_write_i2c_block_data EXPORT_SYMBOL vmlinux 0xca431c05 wake_bit_function +EXPORT_SYMBOL vmlinux 0xca45cd58 dev_addr_del EXPORT_SYMBOL vmlinux 0xca549776 iov_iter_get_pages EXPORT_SYMBOL vmlinux 0xca78ca23 write_cache_pages -EXPORT_SYMBOL vmlinux 0xca829281 netlink_broadcast_filtered EXPORT_SYMBOL vmlinux 0xca8abda6 pci_back_from_sleep EXPORT_SYMBOL vmlinux 0xca9360b5 rb_next EXPORT_SYMBOL vmlinux 0xca9924fd param_ops_invbool EXPORT_SYMBOL vmlinux 0xca9beaa4 __xa_store -EXPORT_SYMBOL vmlinux 0xcab4c95e ppp_channel_index +EXPORT_SYMBOL vmlinux 0xcaa3e11f register_netdevice_notifier_dev_net EXPORT_SYMBOL vmlinux 0xcabfd94c set_page_dirty EXPORT_SYMBOL vmlinux 0xcacde997 ww_mutex_unlock EXPORT_SYMBOL vmlinux 0xcad1aca8 acpi_exception @@ -10540,74 +10551,85 @@ EXPORT_SYMBOL vmlinux 0xcad95098 iov_iter_pipe EXPORT_SYMBOL vmlinux 0xcadb6746 bdev_dax_pgoff EXPORT_SYMBOL vmlinux 0xcaeb6e26 blk_queue_update_dma_alignment +EXPORT_SYMBOL vmlinux 0xcaecfa44 inet_stream_ops EXPORT_SYMBOL vmlinux 0xcaf2c603 scsi_sd_pm_domain EXPORT_SYMBOL vmlinux 0xcb0288ea ledtrig_cpu +EXPORT_SYMBOL vmlinux 0xcb0326f8 kernel_sock_shutdown EXPORT_SYMBOL vmlinux 0xcb075f14 convert_art_ns_to_tsc EXPORT_SYMBOL vmlinux 0xcb320c6c bio_endio EXPORT_SYMBOL vmlinux 0xcb387fdb vmf_insert_mixed_prot EXPORT_SYMBOL vmlinux 0xcb3ae215 call_blocking_lsm_notifier +EXPORT_SYMBOL vmlinux 0xcb3d56a4 fd_install +EXPORT_SYMBOL vmlinux 0xcb4616da flow_rule_match_enc_keyid EXPORT_SYMBOL vmlinux 0xcb48222d i2c_transfer_buffer_flags EXPORT_SYMBOL vmlinux 0xcb539b49 blk_mq_end_request EXPORT_SYMBOL vmlinux 0xcb53b173 clk_hw_get_clk EXPORT_SYMBOL vmlinux 0xcb58e565 d_instantiate -EXPORT_SYMBOL vmlinux 0xcb5d87f6 xfrm_sad_getinfo EXPORT_SYMBOL vmlinux 0xcb6b9e98 dquot_quota_off +EXPORT_SYMBOL vmlinux 0xcb6eec71 tcp_v4_mtu_reduced EXPORT_SYMBOL vmlinux 0xcb733bf2 acpi_bus_set_power -EXPORT_SYMBOL vmlinux 0xcb83c13b xfrm_state_update +EXPORT_SYMBOL vmlinux 0xcb8144b2 xsk_tx_release EXPORT_SYMBOL vmlinux 0xcbc88a23 ZSTD_isFrame EXPORT_SYMBOL vmlinux 0xcbd4898c fortify_panic EXPORT_SYMBOL vmlinux 0xcbdc27a6 blk_queue_alignment_offset -EXPORT_SYMBOL vmlinux 0xcbdd332b xfrm_alloc_spi EXPORT_SYMBOL vmlinux 0xcbe3d762 keyring_alloc EXPORT_SYMBOL vmlinux 0xcbe462e3 vfs_fadvise EXPORT_SYMBOL vmlinux 0xcbfb33e4 init_opal_dev -EXPORT_SYMBOL vmlinux 0xcc1506c5 security_dentry_create_files_as EXPORT_SYMBOL vmlinux 0xcc1b882a idr_get_next_ul EXPORT_SYMBOL vmlinux 0xcc23002a hdmi_infoframe_pack_only EXPORT_SYMBOL vmlinux 0xcc248d26 serial8250_suspend_port EXPORT_SYMBOL vmlinux 0xcc28bd90 PageMovable +EXPORT_SYMBOL vmlinux 0xcc2bf432 skb_tunnel_check_pmtu EXPORT_SYMBOL vmlinux 0xcc328a5c reservation_ww_class +EXPORT_SYMBOL vmlinux 0xcc3ec5cb netif_set_real_num_rx_queues EXPORT_SYMBOL vmlinux 0xcc445ceb __sg_page_iter_dma_next +EXPORT_SYMBOL vmlinux 0xcc4756cd xfrm_policy_destroy EXPORT_SYMBOL vmlinux 0xcc5005fe msleep_interruptible -EXPORT_SYMBOL vmlinux 0xcc569e88 tcp_openreq_init_rwin +EXPORT_SYMBOL vmlinux 0xcc5aafb8 netdev_port_same_parent_id EXPORT_SYMBOL vmlinux 0xcc5c2df4 trace_print_symbols_seq EXPORT_SYMBOL vmlinux 0xcc5d22d9 can_do_mlock EXPORT_SYMBOL vmlinux 0xcc6864d2 md_reap_sync_thread +EXPORT_SYMBOL vmlinux 0xcc804ffa netif_device_detach EXPORT_SYMBOL vmlinux 0xcc889741 __x86_indirect_alt_jmp_rdx EXPORT_SYMBOL vmlinux 0xcca5839d xen_vcpu_id +EXPORT_SYMBOL vmlinux 0xcca8262c netdev_set_tc_queue EXPORT_SYMBOL vmlinux 0xccb20a78 pci_map_rom +EXPORT_SYMBOL vmlinux 0xccc5a790 scm_detach_fds EXPORT_SYMBOL vmlinux 0xccc93a00 filemap_flush EXPORT_SYMBOL vmlinux 0xccd4c999 __sg_page_iter_start +EXPORT_SYMBOL vmlinux 0xccdc0778 inet_get_local_port_range +EXPORT_SYMBOL vmlinux 0xcce9f559 dev_remove_offload EXPORT_SYMBOL vmlinux 0xccef37e4 ZSTD_DStreamOutSize EXPORT_SYMBOL vmlinux 0xccfb9e07 dst_default_metrics EXPORT_SYMBOL vmlinux 0xccfd2ebc scsi_dev_info_list_del_keyed EXPORT_SYMBOL vmlinux 0xcd01b8e6 acpi_attach_data EXPORT_SYMBOL vmlinux 0xcd02148c vfs_readlink +EXPORT_SYMBOL vmlinux 0xcd09e49b dcbnl_cee_notify EXPORT_SYMBOL vmlinux 0xcd2550ed i8042_remove_filter EXPORT_SYMBOL vmlinux 0xcd256667 tcp_md5_needed EXPORT_SYMBOL vmlinux 0xcd279169 nla_find EXPORT_SYMBOL vmlinux 0xcd305e90 devfreq_monitor_stop +EXPORT_SYMBOL vmlinux 0xcd3d7576 neigh_ifdown EXPORT_SYMBOL vmlinux 0xcd529e74 pci_get_device +EXPORT_SYMBOL vmlinux 0xcd798c7d ipv6_getsockopt EXPORT_SYMBOL vmlinux 0xcd7aab7c mmc_put_card EXPORT_SYMBOL vmlinux 0xcd8ce890 acpi_format_exception -EXPORT_SYMBOL vmlinux 0xcdb5ae30 tcf_classify_ingress EXPORT_SYMBOL vmlinux 0xcdba9f30 pcim_pin_device EXPORT_SYMBOL vmlinux 0xcdc39c9e security_ismaclabel -EXPORT_SYMBOL vmlinux 0xcdccdc63 skb_checksum_trimmed +EXPORT_SYMBOL vmlinux 0xcdce89d2 sk_stream_wait_memory EXPORT_SYMBOL vmlinux 0xcde77bcc free_opal_dev +EXPORT_SYMBOL vmlinux 0xcdee3e53 rtnetlink_put_metrics EXPORT_SYMBOL vmlinux 0xce1df343 vm_iomap_memory +EXPORT_SYMBOL vmlinux 0xce2564ed inet_frag_destroy EXPORT_SYMBOL vmlinux 0xce2840e7 irq_set_irq_wake -EXPORT_SYMBOL vmlinux 0xce33c38e skb_get_hash_perturb -EXPORT_SYMBOL vmlinux 0xce39103e flow_rule_match_enc_ipv4_addrs -EXPORT_SYMBOL vmlinux 0xce3ad0fa __skb_checksum_complete_head EXPORT_SYMBOL vmlinux 0xce3b5003 __block_write_full_page EXPORT_SYMBOL vmlinux 0xce4cdb8e fb_find_best_mode EXPORT_SYMBOL vmlinux 0xce4e47b6 __kfifo_skip_r EXPORT_SYMBOL vmlinux 0xce5ac24f zlib_inflate_workspacesize EXPORT_SYMBOL vmlinux 0xce5bd90b lru_cache_add +EXPORT_SYMBOL vmlinux 0xce710b2f phy_connect EXPORT_SYMBOL vmlinux 0xce76c257 acpi_get_irq_routing_table EXPORT_SYMBOL vmlinux 0xce7c78f5 wait_on_page_bit_killable -EXPORT_SYMBOL vmlinux 0xce7cd282 phy_find_first EXPORT_SYMBOL vmlinux 0xce807a25 up_write EXPORT_SYMBOL vmlinux 0xce8b1878 __x86_indirect_thunk_r14 EXPORT_SYMBOL vmlinux 0xcea381dd x86_match_cpu @@ -10615,176 +10637,164 @@ EXPORT_SYMBOL vmlinux 0xcea67359 simple_unlink EXPORT_SYMBOL vmlinux 0xceab0311 strchrnul EXPORT_SYMBOL vmlinux 0xceb13e4a nvm_unregister_tgt_type -EXPORT_SYMBOL vmlinux 0xced0ba6e sk_common_release +EXPORT_SYMBOL vmlinux 0xcec35a76 inet_stream_connect EXPORT_SYMBOL vmlinux 0xced0f4d4 gen_pool_create -EXPORT_SYMBOL vmlinux 0xcee3193d genphy_c37_read_status -EXPORT_SYMBOL vmlinux 0xcee64e6b _dev_emerg -EXPORT_SYMBOL vmlinux 0xcee9403c netdev_pick_tx +EXPORT_SYMBOL vmlinux 0xcee62afa eth_validate_addr EXPORT_SYMBOL vmlinux 0xceec8abd __mb_cache_entry_free EXPORT_SYMBOL vmlinux 0xcef5749b configfs_unregister_subsystem EXPORT_SYMBOL vmlinux 0xcef8ba14 ps2_handle_response EXPORT_SYMBOL vmlinux 0xcefcd99a serial8250_unregister_port +EXPORT_SYMBOL vmlinux 0xcf0eda2c brioctl_set EXPORT_SYMBOL vmlinux 0xcf1c6ca3 cmdline_parts_find -EXPORT_SYMBOL vmlinux 0xcf1e79c1 netlink_kernel_release EXPORT_SYMBOL vmlinux 0xcf2a6966 up EXPORT_SYMBOL vmlinux 0xcf2e775c get_ipc_ns_exported -EXPORT_SYMBOL vmlinux 0xcf2eeca6 inet_frag_pull_head +EXPORT_SYMBOL vmlinux 0xcf374fe0 netdev_set_num_tc EXPORT_SYMBOL vmlinux 0xcf4fdd4d _atomic_dec_and_lock -EXPORT_SYMBOL vmlinux 0xcf5647ef xsk_uses_need_wakeup EXPORT_SYMBOL vmlinux 0xcf62d587 kthread_blkcg +EXPORT_SYMBOL vmlinux 0xcf65fab1 ip_frag_init EXPORT_SYMBOL vmlinux 0xcf79f762 zap_page_range +EXPORT_SYMBOL vmlinux 0xcf8bed61 inet_sk_rebuild_header EXPORT_SYMBOL vmlinux 0xcf8f301c current_time +EXPORT_SYMBOL vmlinux 0xcf98bdac tso_start EXPORT_SYMBOL vmlinux 0xcf994a9a scsi_vpd_tpg_id EXPORT_SYMBOL vmlinux 0xcf9b558d touchscreen_set_mt_pos +EXPORT_SYMBOL vmlinux 0xcfad23bc security_old_inode_init_security EXPORT_SYMBOL vmlinux 0xcfb76be5 mount_bdev -EXPORT_SYMBOL vmlinux 0xcfc37144 __napi_alloc_skb -EXPORT_SYMBOL vmlinux 0xcff8f4e5 xfrm_policy_insert +EXPORT_SYMBOL vmlinux 0xcfbb1894 netdev_master_upper_dev_link EXPORT_SYMBOL vmlinux 0xd0057eb3 jbd2_journal_init_dev -EXPORT_SYMBOL vmlinux 0xd00dbe67 genlmsg_put -EXPORT_SYMBOL vmlinux 0xd02baa4a km_state_notify -EXPORT_SYMBOL vmlinux 0xd02cb753 inet_csk_reqsk_queue_drop EXPORT_SYMBOL vmlinux 0xd033c073 init_pseudo -EXPORT_SYMBOL vmlinux 0xd04456ea netdev_set_num_tc +EXPORT_SYMBOL vmlinux 0xd03fdaac dev_driver_string +EXPORT_SYMBOL vmlinux 0xd04b98ed cookie_ecn_ok EXPORT_SYMBOL vmlinux 0xd04c1a64 sysctl_devconf_inherit_init_net +EXPORT_SYMBOL vmlinux 0xd05f9f4b inet_release EXPORT_SYMBOL vmlinux 0xd0654aba woken_wake_function EXPORT_SYMBOL vmlinux 0xd06e28d9 pm860x_bulk_write EXPORT_SYMBOL vmlinux 0xd0760fc0 kfree_sensitive EXPORT_SYMBOL vmlinux 0xd08adb2b trace_seq_hex_dump -EXPORT_SYMBOL vmlinux 0xd0933668 gnet_stats_copy_queue -EXPORT_SYMBOL vmlinux 0xd09afc9e tcp_sock_set_user_timeout +EXPORT_SYMBOL vmlinux 0xd08ba645 tcf_action_check_ctrlact EXPORT_SYMBOL vmlinux 0xd0b74705 acpi_install_interface EXPORT_SYMBOL vmlinux 0xd0c08070 scsi_register_interface EXPORT_SYMBOL vmlinux 0xd0c20e45 d_mark_dontcache +EXPORT_SYMBOL vmlinux 0xd0c2e42f skb_store_bits +EXPORT_SYMBOL vmlinux 0xd0cebacd netdev_upper_get_next_dev_rcu +EXPORT_SYMBOL vmlinux 0xd0dcb2db unregister_netdevice_notifier_dev_net EXPORT_SYMBOL vmlinux 0xd0e6c635 pci_choose_state EXPORT_SYMBOL vmlinux 0xd0f284b8 mmiotrace_printk EXPORT_SYMBOL vmlinux 0xd0fe4a0c vm_event_states EXPORT_SYMBOL vmlinux 0xd0fe8d51 sg_pcopy_from_buffer EXPORT_SYMBOL vmlinux 0xd0fef3b2 agp_free_key -EXPORT_SYMBOL vmlinux 0xd10dee03 tcp_syn_ack_timeout EXPORT_SYMBOL vmlinux 0xd114cd76 cpufreq_generic_suspend -EXPORT_SYMBOL vmlinux 0xd12262d3 fget_raw +EXPORT_SYMBOL vmlinux 0xd12136c2 tcp_select_initial_window +EXPORT_SYMBOL vmlinux 0xd12f296b netif_stacked_transfer_operstate EXPORT_SYMBOL vmlinux 0xd1363cc1 ucs2_strsize +EXPORT_SYMBOL vmlinux 0xd1383051 phy_device_create EXPORT_SYMBOL vmlinux 0xd143a634 clk_get EXPORT_SYMBOL vmlinux 0xd160cc45 dns_query EXPORT_SYMBOL vmlinux 0xd16ab376 ps2_drain -EXPORT_SYMBOL vmlinux 0xd16ba555 get_phy_device EXPORT_SYMBOL vmlinux 0xd1735deb rproc_alloc +EXPORT_SYMBOL vmlinux 0xd176dab8 fifo_create_dflt EXPORT_SYMBOL vmlinux 0xd1816f32 frontswap_writethrough EXPORT_SYMBOL vmlinux 0xd194ddf9 acpi_gpe_count -EXPORT_SYMBOL vmlinux 0xd19c115e nf_log_unset -EXPORT_SYMBOL vmlinux 0xd1a19ce9 audit_log -EXPORT_SYMBOL vmlinux 0xd1a52605 mdiobus_read_nested -EXPORT_SYMBOL vmlinux 0xd1bd554b ipv6_mc_check_mld +EXPORT_SYMBOL vmlinux 0xd1c4db80 tcf_exts_dump EXPORT_SYMBOL vmlinux 0xd1c6b894 agp_bind_memory EXPORT_SYMBOL vmlinux 0xd1d15d83 pci_disable_link_state_locked EXPORT_SYMBOL vmlinux 0xd1d87e92 scsi_mlreturn_string +EXPORT_SYMBOL vmlinux 0xd1e2c7cc xfrm_policy_alloc +EXPORT_SYMBOL vmlinux 0xd1e5c544 _dev_alert EXPORT_SYMBOL vmlinux 0xd1e7574b blkdev_issue_write_same -EXPORT_SYMBOL vmlinux 0xd1edecb5 km_new_mapping EXPORT_SYMBOL vmlinux 0xd1f2d984 page_pool_destroy EXPORT_SYMBOL vmlinux 0xd1f60a89 arch_io_free_memtype_wc EXPORT_SYMBOL vmlinux 0xd1f6c5f3 smp_num_siblings EXPORT_SYMBOL vmlinux 0xd1f889db pnp_release_card_device -EXPORT_SYMBOL vmlinux 0xd2093736 neigh_lookup_nodev EXPORT_SYMBOL vmlinux 0xd20c460c is_nd_dax -EXPORT_SYMBOL vmlinux 0xd2109922 inet_pton_with_scope EXPORT_SYMBOL vmlinux 0xd21c5139 iowrite64_lo_hi EXPORT_SYMBOL vmlinux 0xd21c81ca invalidate_inode_buffers +EXPORT_SYMBOL vmlinux 0xd220c7a5 fget_raw EXPORT_SYMBOL vmlinux 0xd2237016 radix_tree_delete_item EXPORT_SYMBOL vmlinux 0xd2240d20 start_tty -EXPORT_SYMBOL vmlinux 0xd2280d33 qdisc_watchdog_init_clockid EXPORT_SYMBOL vmlinux 0xd232cb88 configfs_undepend_item EXPORT_SYMBOL vmlinux 0xd23371ca key_link -EXPORT_SYMBOL vmlinux 0xd240f230 __xfrm_policy_check -EXPORT_SYMBOL vmlinux 0xd245a896 tcf_chain_put_by_act EXPORT_SYMBOL vmlinux 0xd25d4f74 console_blank_hook -EXPORT_SYMBOL vmlinux 0xd25ebd26 skb_flow_dissect_meta EXPORT_SYMBOL vmlinux 0xd262dfcb vscnprintf +EXPORT_SYMBOL vmlinux 0xd2639bb3 ipv6_skip_exthdr EXPORT_SYMBOL vmlinux 0xd2779731 blk_limits_io_min EXPORT_SYMBOL vmlinux 0xd27b25dd blk_check_plugged EXPORT_SYMBOL vmlinux 0xd29052e7 stream_open EXPORT_SYMBOL vmlinux 0xd29697f6 vma_set_file EXPORT_SYMBOL vmlinux 0xd2a57c66 dump_emit +EXPORT_SYMBOL vmlinux 0xd2b05713 xfrm_dev_state_flush EXPORT_SYMBOL vmlinux 0xd2bc5c46 __get_user_nocheck_2 -EXPORT_SYMBOL vmlinux 0xd2c4106e phy_get_eee_err EXPORT_SYMBOL vmlinux 0xd2c99738 __kmalloc_track_caller EXPORT_SYMBOL vmlinux 0xd2cc33bd blk_rq_map_user EXPORT_SYMBOL vmlinux 0xd2da1048 register_netdevice_notifier -EXPORT_SYMBOL vmlinux 0xd2da2041 netif_receive_skb_core EXPORT_SYMBOL vmlinux 0xd2e2a9d0 hdmi_spd_infoframe_pack_only EXPORT_SYMBOL vmlinux 0xd2e42ff3 blk_mq_queue_stopped EXPORT_SYMBOL vmlinux 0xd2ea49b8 acpi_leave_sleep_state_prep EXPORT_SYMBOL vmlinux 0xd2ead4b1 param_get_ullong EXPORT_SYMBOL vmlinux 0xd2f4b3b4 fscrypt_zeroout_range +EXPORT_SYMBOL vmlinux 0xd2f4d8cd __skb_pad EXPORT_SYMBOL vmlinux 0xd304cfde boot_cpu_data -EXPORT_SYMBOL vmlinux 0xd317579a nf_ct_attach EXPORT_SYMBOL vmlinux 0xd321be97 inode_nohighmem +EXPORT_SYMBOL vmlinux 0xd333ad8c cookie_timestamp_decode EXPORT_SYMBOL vmlinux 0xd338ea7e __SCT__tp_func_kmem_cache_alloc -EXPORT_SYMBOL vmlinux 0xd3431557 phy_get_internal_delay EXPORT_SYMBOL vmlinux 0xd3543063 memcg_kmem_enabled_key EXPORT_SYMBOL vmlinux 0xd35516b7 agp_alloc_page_array EXPORT_SYMBOL vmlinux 0xd359545d vme_dma_list_free EXPORT_SYMBOL vmlinux 0xd35a6d31 mempool_kmalloc EXPORT_SYMBOL vmlinux 0xd35cce70 _raw_spin_unlock_irqrestore -EXPORT_SYMBOL vmlinux 0xd35e536c dev_get_by_index EXPORT_SYMBOL vmlinux 0xd36dc10c get_random_u32 EXPORT_SYMBOL vmlinux 0xd36e3d59 prandom_bytes_state EXPORT_SYMBOL vmlinux 0xd38cd261 __default_kernel_pte_mask -EXPORT_SYMBOL vmlinux 0xd39079cf netlink_broadcast -EXPORT_SYMBOL vmlinux 0xd3a31203 ethtool_rx_flow_rule_create +EXPORT_SYMBOL vmlinux 0xd396f088 devm_register_netdev EXPORT_SYMBOL vmlinux 0xd3a69136 jbd2_journal_blocks_per_page EXPORT_SYMBOL vmlinux 0xd3a7c981 nd_region_to_nstype EXPORT_SYMBOL vmlinux 0xd3af5e66 iov_iter_npages -EXPORT_SYMBOL vmlinux 0xd3afdf57 skb_tx_error EXPORT_SYMBOL vmlinux 0xd3cafd16 vfs_ioctl -EXPORT_SYMBOL vmlinux 0xd3cf67b1 tcp_initialize_rcv_mss +EXPORT_SYMBOL vmlinux 0xd3d3f1cd tcp_setsockopt +EXPORT_SYMBOL vmlinux 0xd3d6c172 mr_mfc_find_any EXPORT_SYMBOL vmlinux 0xd3d8de4e get_tree_keyed EXPORT_SYMBOL vmlinux 0xd3eaf1ed devlink_dpipe_entry_clear EXPORT_SYMBOL vmlinux 0xd3fb56df mount_subtree EXPORT_SYMBOL vmlinux 0xd3febaf0 d_add_ci -EXPORT_SYMBOL vmlinux 0xd402d9da inet6_offloads EXPORT_SYMBOL vmlinux 0xd406d266 fb_mode_is_equal -EXPORT_SYMBOL vmlinux 0xd41e46fa xsk_clear_rx_need_wakeup +EXPORT_SYMBOL vmlinux 0xd41cc9ce tc_setup_cb_replace EXPORT_SYMBOL vmlinux 0xd43b84a8 unregister_shrinker EXPORT_SYMBOL vmlinux 0xd4404af7 pci_msix_vec_count EXPORT_SYMBOL vmlinux 0xd443be3b __generic_file_write_iter EXPORT_SYMBOL vmlinux 0xd4482325 serio_close EXPORT_SYMBOL vmlinux 0xd451f31a blk_mq_tag_to_rq EXPORT_SYMBOL vmlinux 0xd45859a6 give_up_console -EXPORT_SYMBOL vmlinux 0xd45908a7 ip6_frag_init EXPORT_SYMBOL vmlinux 0xd45cc6ca bin2hex -EXPORT_SYMBOL vmlinux 0xd475c324 security_sb_remount EXPORT_SYMBOL vmlinux 0xd47fe6eb __ps2_command EXPORT_SYMBOL vmlinux 0xd4835ef8 dmi_check_system EXPORT_SYMBOL vmlinux 0xd4886444 pci_enable_atomic_ops_to_root EXPORT_SYMBOL vmlinux 0xd4aa1527 __page_symlink -EXPORT_SYMBOL vmlinux 0xd4b7a995 xp_dma_unmap EXPORT_SYMBOL vmlinux 0xd4bb4a82 inet6addr_validator_notifier_call_chain -EXPORT_SYMBOL vmlinux 0xd4c0bbd0 xfrm_state_check_expire EXPORT_SYMBOL vmlinux 0xd4c20903 fs_param_is_s32 -EXPORT_SYMBOL vmlinux 0xd4c35d00 tcf_idr_create +EXPORT_SYMBOL vmlinux 0xd4c50092 gnet_stats_copy_rate_est EXPORT_SYMBOL vmlinux 0xd4ceeeb8 send_sig_info EXPORT_SYMBOL vmlinux 0xd4d1983c udplite_table -EXPORT_SYMBOL vmlinux 0xd4d2638a __xfrm_state_destroy -EXPORT_SYMBOL vmlinux 0xd4d40f3a xfrm4_rcv EXPORT_SYMBOL vmlinux 0xd4f84cf9 inode_owner_or_capable EXPORT_SYMBOL vmlinux 0xd4fa5a87 __kfifo_dma_out_prepare EXPORT_SYMBOL vmlinux 0xd501d636 put_disk +EXPORT_SYMBOL vmlinux 0xd511c1d2 nf_register_net_hook EXPORT_SYMBOL vmlinux 0xd51defd9 fscrypt_ioctl_get_policy EXPORT_SYMBOL vmlinux 0xd5263820 mb_cache_destroy -EXPORT_SYMBOL vmlinux 0xd531a06e inet6_del_offload EXPORT_SYMBOL vmlinux 0xd5346bfc acpi_get_possible_resources +EXPORT_SYMBOL vmlinux 0xd539a9d4 tcp_sock_set_nodelay EXPORT_SYMBOL vmlinux 0xd550e5a6 devfreq_monitor_suspend EXPORT_SYMBOL vmlinux 0xd5601144 pci_request_irq EXPORT_SYMBOL vmlinux 0xd569073c pm8606_osc_enable EXPORT_SYMBOL vmlinux 0xd56e29b9 padata_do_serial EXPORT_SYMBOL vmlinux 0xd58e70dd net_rand_noise EXPORT_SYMBOL vmlinux 0xd59958e5 nd_device_unregister -EXPORT_SYMBOL vmlinux 0xd59c8fe0 inet_csk_delete_keepalive_timer EXPORT_SYMBOL vmlinux 0xd5a79f9f pci_request_regions_exclusive +EXPORT_SYMBOL vmlinux 0xd5afa176 fib_notifier_ops_unregister +EXPORT_SYMBOL vmlinux 0xd5b3ce33 inet_frag_find EXPORT_SYMBOL vmlinux 0xd5b3d0d5 xxh64_copy_state -EXPORT_SYMBOL vmlinux 0xd5d36088 ip_setsockopt EXPORT_SYMBOL vmlinux 0xd5daf8a1 rc5t583_ext_power_req_config EXPORT_SYMBOL vmlinux 0xd5fd90f1 prepare_to_wait +EXPORT_SYMBOL vmlinux 0xd5fe7471 security_unix_stream_connect EXPORT_SYMBOL vmlinux 0xd60736ec gf128mul_free_64k EXPORT_SYMBOL vmlinux 0xd6079b24 generic_fillattr EXPORT_SYMBOL vmlinux 0xd60b5fbf pps_lookup_dev @@ -10792,9 +10802,10 @@ EXPORT_SYMBOL vmlinux 0xd62ecd49 rps_sock_flow_table EXPORT_SYMBOL vmlinux 0xd63fd8d1 utf8nagemax EXPORT_SYMBOL vmlinux 0xd643239a acpi_leave_sleep_state +EXPORT_SYMBOL vmlinux 0xd643f787 xfrm4_rcv_encap EXPORT_SYMBOL vmlinux 0xd6444cbf sb_set_blocksize +EXPORT_SYMBOL vmlinux 0xd668e420 poll_initwait EXPORT_SYMBOL vmlinux 0xd67b4535 param_set_ullong -EXPORT_SYMBOL vmlinux 0xd6842c6f tcp_rcv_established EXPORT_SYMBOL vmlinux 0xd688716b dm_kcopyd_client_create EXPORT_SYMBOL vmlinux 0xd68a551d thermal_zone_device_critical EXPORT_SYMBOL vmlinux 0xd68c5a1f adjust_resource @@ -10803,97 +10814,95 @@ EXPORT_SYMBOL vmlinux 0xd6abd296 locks_init_lock EXPORT_SYMBOL vmlinux 0xd6b2ed5f generate_pm_trace EXPORT_SYMBOL vmlinux 0xd6b33026 cpu_khz -EXPORT_SYMBOL vmlinux 0xd6c8fabf udp_set_csum EXPORT_SYMBOL vmlinux 0xd6ccc172 __scsi_add_device EXPORT_SYMBOL vmlinux 0xd6d1da1d param_set_uint EXPORT_SYMBOL vmlinux 0xd6d2d397 cdev_alloc -EXPORT_SYMBOL vmlinux 0xd6e67089 kernel_sock_ip_overhead EXPORT_SYMBOL vmlinux 0xd6eaaea1 full_name_hash EXPORT_SYMBOL vmlinux 0xd6ee688f vmalloc EXPORT_SYMBOL vmlinux 0xd6fde043 is_module_sig_enforced EXPORT_SYMBOL vmlinux 0xd6fee0c8 bprm_change_interp EXPORT_SYMBOL vmlinux 0xd70d35a1 gf128mul_4k_bbe EXPORT_SYMBOL vmlinux 0xd70f62b6 acpi_os_execute +EXPORT_SYMBOL vmlinux 0xd7193360 xfrm_state_flush EXPORT_SYMBOL vmlinux 0xd738ca1b phy_unregister_fixup_for_uid +EXPORT_SYMBOL vmlinux 0xd739876e sock_create_lite EXPORT_SYMBOL vmlinux 0xd73a7749 pci_setup_cardbus -EXPORT_SYMBOL vmlinux 0xd7424821 __skb_flow_get_ports EXPORT_SYMBOL vmlinux 0xd74a2fbe unpin_user_pages_dirty_lock -EXPORT_SYMBOL vmlinux 0xd756b4f6 rtnetlink_put_metrics -EXPORT_SYMBOL vmlinux 0xd761c28a tcp_conn_request EXPORT_SYMBOL vmlinux 0xd7783d4a iommu_put_dma_cookie EXPORT_SYMBOL vmlinux 0xd797a163 fiemap_prep EXPORT_SYMBOL vmlinux 0xd79b3edd file_open_root EXPORT_SYMBOL vmlinux 0xd7adfb3d pci_read_config_dword -EXPORT_SYMBOL vmlinux 0xd7b6805c xfrm_find_acq +EXPORT_SYMBOL vmlinux 0xd7b3238b xfrm_replay_seqhi +EXPORT_SYMBOL vmlinux 0xd7b47e1a rtnl_link_get_net EXPORT_SYMBOL vmlinux 0xd7b7f53a scsi_host_get -EXPORT_SYMBOL vmlinux 0xd7c72fff flow_rule_match_ports EXPORT_SYMBOL vmlinux 0xd7d280ad irq_poll_complete EXPORT_SYMBOL vmlinux 0xd7dd777b reserve_perfctr_nmi EXPORT_SYMBOL vmlinux 0xd7e56a4e simple_strtoll -EXPORT_SYMBOL vmlinux 0xd7e6ee74 xfrm_policy_walk -EXPORT_SYMBOL vmlinux 0xd802799c skb_pull EXPORT_SYMBOL vmlinux 0xd8075974 vc_resize -EXPORT_SYMBOL vmlinux 0xd810f28b tcf_exts_validate +EXPORT_SYMBOL vmlinux 0xd81053d9 __netdev_alloc_skb EXPORT_SYMBOL vmlinux 0xd8361856 mipi_dsi_dcs_soft_reset +EXPORT_SYMBOL vmlinux 0xd84576b1 dev_getbyhwaddr_rcu EXPORT_SYMBOL vmlinux 0xd846c315 acpi_write_bit_register -EXPORT_SYMBOL vmlinux 0xd849f182 inet_getname EXPORT_SYMBOL vmlinux 0xd86e92ab nvm_dev_dma_free EXPORT_SYMBOL vmlinux 0xd889aa24 dqget EXPORT_SYMBOL vmlinux 0xd88bc748 md_update_sb EXPORT_SYMBOL vmlinux 0xd89da37f movable_zone EXPORT_SYMBOL vmlinux 0xd89e4d03 pci_set_master -EXPORT_SYMBOL vmlinux 0xd8a2cd8e tcp_sock_set_keepcnt +EXPORT_SYMBOL vmlinux 0xd8a40e16 mdiobus_alloc_size EXPORT_SYMBOL vmlinux 0xd8a994eb scsi_extd_sense_format EXPORT_SYMBOL vmlinux 0xd8a9d304 __alloc_pages EXPORT_SYMBOL vmlinux 0xd8b61304 get_default_font +EXPORT_SYMBOL vmlinux 0xd8bb1c97 skb_free_datagram EXPORT_SYMBOL vmlinux 0xd8bf56f4 kill_anon_super -EXPORT_SYMBOL vmlinux 0xd8c710ba tcp_enter_cwr EXPORT_SYMBOL vmlinux 0xd8cef6e1 clear_user EXPORT_SYMBOL vmlinux 0xd8d356ee pci_alloc_dev EXPORT_SYMBOL vmlinux 0xd8df08ac acpi_handle_printk EXPORT_SYMBOL vmlinux 0xd8e373f5 __nla_put_64bit EXPORT_SYMBOL vmlinux 0xd8ecfdcb tty_throttle -EXPORT_SYMBOL vmlinux 0xd8f57b57 sock_common_recvmsg EXPORT_SYMBOL vmlinux 0xd8f9be91 show_init_ipc_ns +EXPORT_SYMBOL vmlinux 0xd8fbb9b3 skb_queue_purge EXPORT_SYMBOL vmlinux 0xd9033c4c read_cache_page_gfp EXPORT_SYMBOL vmlinux 0xd908591a security_locked_down EXPORT_SYMBOL vmlinux 0xd90e87e3 setup_arg_pages EXPORT_SYMBOL vmlinux 0xd90f539f jbd2_transaction_committed EXPORT_SYMBOL vmlinux 0xd91f6ab6 strnlen_user -EXPORT_SYMBOL vmlinux 0xd920aa74 mdiobus_alloc_size +EXPORT_SYMBOL vmlinux 0xd92a7f49 flow_block_cb_alloc +EXPORT_SYMBOL vmlinux 0xd92d67a1 inet_sk_set_state EXPORT_SYMBOL vmlinux 0xd92deb6b acpi_evaluate_object +EXPORT_SYMBOL vmlinux 0xd933d1fe xp_alloc EXPORT_SYMBOL vmlinux 0xd933f209 __SCT__tp_func_rdpmc EXPORT_SYMBOL vmlinux 0xd93f4f9f inode_insert5 EXPORT_SYMBOL vmlinux 0xd9491c14 xa_destroy -EXPORT_SYMBOL vmlinux 0xd952844b eth_header_parse_protocol -EXPORT_SYMBOL vmlinux 0xd96831a6 fib6_info_hw_flags_set EXPORT_SYMBOL vmlinux 0xd971c6c4 xen_arch_register_cpu EXPORT_SYMBOL vmlinux 0xd979a547 __x86_indirect_thunk_rdi EXPORT_SYMBOL vmlinux 0xd985dc99 mempool_free_pages EXPORT_SYMBOL vmlinux 0xd9980325 tty_port_close +EXPORT_SYMBOL vmlinux 0xd9980344 sock_queue_err_skb EXPORT_SYMBOL vmlinux 0xd99f29cf param_ops_string +EXPORT_SYMBOL vmlinux 0xd9a2667c dst_destroy EXPORT_SYMBOL vmlinux 0xd9a2e23d wake_up_process EXPORT_SYMBOL vmlinux 0xd9a5ea54 __init_waitqueue_head -EXPORT_SYMBOL vmlinux 0xd9b707b1 fd_install +EXPORT_SYMBOL vmlinux 0xd9a9072d genphy_read_lpa EXPORT_SYMBOL vmlinux 0xd9b85ef6 lockref_get EXPORT_SYMBOL vmlinux 0xd9d8fd16 register_restart_handler EXPORT_SYMBOL vmlinux 0xd9d952d1 crypto_aes_sbox EXPORT_SYMBOL vmlinux 0xd9e3a3e7 devfreq_update_target EXPORT_SYMBOL vmlinux 0xd9f42a23 dget_parent EXPORT_SYMBOL vmlinux 0xda0b512b kset_unregister -EXPORT_SYMBOL vmlinux 0xda14293b netdev_upper_get_next_dev_rcu EXPORT_SYMBOL vmlinux 0xda1ddef1 acpi_mark_gpe_for_wake +EXPORT_SYMBOL vmlinux 0xda23933b flow_rule_match_ipv4_addrs EXPORT_SYMBOL vmlinux 0xda26b8ea __irq_regs EXPORT_SYMBOL vmlinux 0xda2ac173 cfb_fillrect EXPORT_SYMBOL vmlinux 0xda2b5c4d pcie_set_mps +EXPORT_SYMBOL vmlinux 0xda33edd8 __neigh_set_probe_once EXPORT_SYMBOL vmlinux 0xda3c9f13 configfs_register_default_group EXPORT_SYMBOL vmlinux 0xda3d10a8 security_tun_dev_open EXPORT_SYMBOL vmlinux 0xda5ac7b3 jbd2__journal_restart EXPORT_SYMBOL vmlinux 0xda636ab6 vme_irq_generate EXPORT_SYMBOL vmlinux 0xda72a7ec ZSTD_nextInputType +EXPORT_SYMBOL vmlinux 0xda7e4db1 udplite_prot EXPORT_SYMBOL vmlinux 0xda898ecc kern_path EXPORT_SYMBOL vmlinux 0xda89ea3b ip_idents_reserve -EXPORT_SYMBOL vmlinux 0xda9173dc bfifo_qdisc_ops EXPORT_SYMBOL vmlinux 0xdaa2d320 __cleancache_get_page EXPORT_SYMBOL vmlinux 0xdac2e51f dump_skip_to EXPORT_SYMBOL vmlinux 0xdac4913a bitmap_allocate_region @@ -10902,9 +10911,13 @@ EXPORT_SYMBOL vmlinux 0xdae06215 __filemap_set_wb_err EXPORT_SYMBOL vmlinux 0xdae4d814 pci_find_bus EXPORT_SYMBOL vmlinux 0xdae853aa __SCK__tp_func_kmalloc_node +EXPORT_SYMBOL vmlinux 0xdb074ff7 security_inode_getsecctx EXPORT_SYMBOL vmlinux 0xdb14e787 pci_ep_cfs_remove_epf_group EXPORT_SYMBOL vmlinux 0xdb16b170 topology_phys_to_logical_pkg +EXPORT_SYMBOL vmlinux 0xdb2864f8 inet6_add_offload +EXPORT_SYMBOL vmlinux 0xdb367305 dev_pick_tx_cpu_id EXPORT_SYMBOL vmlinux 0xdb49d399 vmf_insert_mixed +EXPORT_SYMBOL vmlinux 0xdb50f033 tcf_action_dump_1 EXPORT_SYMBOL vmlinux 0xdb575c52 unpin_user_page EXPORT_SYMBOL vmlinux 0xdb58a54f pci_bus_write_config_byte EXPORT_SYMBOL vmlinux 0xdb68bbad rfkill_destroy @@ -10913,28 +10926,29 @@ EXPORT_SYMBOL vmlinux 0xdb8d2ada security_cred_getsecid EXPORT_SYMBOL vmlinux 0xdb9520ff do_SAK EXPORT_SYMBOL vmlinux 0xdb95e185 intel_scu_ipc_dev_command_with_size -EXPORT_SYMBOL vmlinux 0xdbc59dff netdev_port_same_parent_id +EXPORT_SYMBOL vmlinux 0xdbc4d1bb skb_vlan_push EXPORT_SYMBOL vmlinux 0xdbcf041a acpi_install_address_space_handler EXPORT_SYMBOL vmlinux 0xdbdf6c92 ioport_resource +EXPORT_SYMBOL vmlinux 0xdc14560a udp_lib_setsockopt EXPORT_SYMBOL vmlinux 0xdc14eda7 pci_pci_problems +EXPORT_SYMBOL vmlinux 0xdc1d594b rt6_lookup EXPORT_SYMBOL vmlinux 0xdc49c198 reciprocal_value_adv EXPORT_SYMBOL vmlinux 0xdc4ed026 pcim_set_mwi EXPORT_SYMBOL vmlinux 0xdc4ee8bd textsearch_find_continuous -EXPORT_SYMBOL vmlinux 0xdc503690 sock_efree EXPORT_SYMBOL vmlinux 0xdc512134 backlight_register_notifier EXPORT_SYMBOL vmlinux 0xdc5736d5 acpi_register_ioapic -EXPORT_SYMBOL vmlinux 0xdc79d4dd __inet_stream_connect EXPORT_SYMBOL vmlinux 0xdc87dbbe jbd2_submit_inode_data +EXPORT_SYMBOL vmlinux 0xdc8c1590 fib_notifier_ops_register EXPORT_SYMBOL vmlinux 0xdc8c8000 dm_table_get_mode EXPORT_SYMBOL vmlinux 0xdc8d3228 __x86_indirect_alt_call_r9 EXPORT_SYMBOL vmlinux 0xdca2e734 param_ops_ushort EXPORT_SYMBOL vmlinux 0xdcab4825 devm_mdiobus_alloc_size EXPORT_SYMBOL vmlinux 0xdce8f9f2 jbd2_journal_destroy EXPORT_SYMBOL vmlinux 0xdd00447a acpi_resource_to_address64 +EXPORT_SYMBOL vmlinux 0xdd131958 pid_task EXPORT_SYMBOL vmlinux 0xdd18a993 acpi_check_dsm -EXPORT_SYMBOL vmlinux 0xdd1e1e71 netdev_lower_get_next_private_rcu +EXPORT_SYMBOL vmlinux 0xdd28250b sock_common_recvmsg EXPORT_SYMBOL vmlinux 0xdd2c169b mb_cache_create -EXPORT_SYMBOL vmlinux 0xdd3ea960 inet6_release EXPORT_SYMBOL vmlinux 0xdd502449 simple_readpage EXPORT_SYMBOL vmlinux 0xdd64e639 strscpy EXPORT_SYMBOL vmlinux 0xdd69f852 generic_pipe_buf_try_steal @@ -10942,42 +10956,37 @@ EXPORT_SYMBOL vmlinux 0xdd742d72 __sg_free_table EXPORT_SYMBOL vmlinux 0xdd8166a1 dma_fence_free EXPORT_SYMBOL vmlinux 0xdd849d51 scsi_get_sense_info_fld +EXPORT_SYMBOL vmlinux 0xdd949adb dev_pick_tx_zero EXPORT_SYMBOL vmlinux 0xddad7952 acpi_dbg_level EXPORT_SYMBOL vmlinux 0xddafdd31 vm_node_stat EXPORT_SYMBOL vmlinux 0xddb0391c prepare_to_swait_event -EXPORT_SYMBOL vmlinux 0xddbef25b sock_no_connect +EXPORT_SYMBOL vmlinux 0xddb48e51 skb_orphan_partial EXPORT_SYMBOL vmlinux 0xddcb1db9 dma_set_coherent_mask EXPORT_SYMBOL vmlinux 0xddcbe1f3 acpi_ut_value_exit -EXPORT_SYMBOL vmlinux 0xdddda34d tcp_getsockopt -EXPORT_SYMBOL vmlinux 0xdde38da3 fib_default_rule_add -EXPORT_SYMBOL vmlinux 0xddeb9b0f ndisc_mc_map +EXPORT_SYMBOL vmlinux 0xddf26c08 phy_driver_unregister EXPORT_SYMBOL vmlinux 0xddf6ad7a completion_done -EXPORT_SYMBOL vmlinux 0xddf78114 flow_rule_match_meta EXPORT_SYMBOL vmlinux 0xde293f9e add_wait_queue_exclusive -EXPORT_SYMBOL vmlinux 0xde4c8031 gnet_stats_copy_app EXPORT_SYMBOL vmlinux 0xde4d4ace dim_calc_stats EXPORT_SYMBOL vmlinux 0xde4eeab5 __register_nmi_handler EXPORT_SYMBOL vmlinux 0xde4fc273 pci_disable_link_state -EXPORT_SYMBOL vmlinux 0xde5b025d netif_receive_skb -EXPORT_SYMBOL vmlinux 0xde5d6670 netdev_lower_get_first_private_rcu EXPORT_SYMBOL vmlinux 0xde5df7b7 scsi_is_host_device +EXPORT_SYMBOL vmlinux 0xde61f6e2 arp_send EXPORT_SYMBOL vmlinux 0xde6a4f49 devfreq_monitor_start EXPORT_SYMBOL vmlinux 0xde740241 scsi_get_device_flags_keyed -EXPORT_SYMBOL vmlinux 0xde76825b inet_addr_type_dev_table EXPORT_SYMBOL vmlinux 0xde80cd09 ioremap EXPORT_SYMBOL vmlinux 0xde9b17ed agp3_generic_fetch_size EXPORT_SYMBOL vmlinux 0xdea2f984 posix_acl_chmod EXPORT_SYMBOL vmlinux 0xdec0de10 disk_stack_limits +EXPORT_SYMBOL vmlinux 0xdec265c5 __skb_recv_datagram EXPORT_SYMBOL vmlinux 0xded39a6b gen_kill_estimator EXPORT_SYMBOL vmlinux 0xdedb5cdd tty_flip_buffer_push EXPORT_SYMBOL vmlinux 0xdeeb9162 __traceiter_mmap_lock_released EXPORT_SYMBOL vmlinux 0xdeed11fb d_rehash EXPORT_SYMBOL vmlinux 0xdef7c893 fb_match_mode EXPORT_SYMBOL vmlinux 0xdef8d0ae __SCT__tp_func_kfree +EXPORT_SYMBOL vmlinux 0xdf03ea6a mini_qdisc_pair_block_init EXPORT_SYMBOL vmlinux 0xdf0c761f fscrypt_put_encryption_info EXPORT_SYMBOL vmlinux 0xdf256037 kstrtou8_from_user -EXPORT_SYMBOL vmlinux 0xdf2671ad ipv6_dev_get_saddr -EXPORT_SYMBOL vmlinux 0xdf2a3045 netdev_lower_dev_get_private EXPORT_SYMBOL vmlinux 0xdf2c2742 rb_last EXPORT_SYMBOL vmlinux 0xdf2ebb87 _raw_read_unlock_irqrestore EXPORT_SYMBOL vmlinux 0xdf301325 uart_get_baud_rate @@ -10987,29 +10996,28 @@ EXPORT_SYMBOL vmlinux 0xdf4a2f3a del_random_ready_callback EXPORT_SYMBOL vmlinux 0xdf54a8f7 netlink_unregister_notifier EXPORT_SYMBOL vmlinux 0xdf566a59 __x86_indirect_thunk_r9 +EXPORT_SYMBOL vmlinux 0xdf63dddf __scm_send EXPORT_SYMBOL vmlinux 0xdf6b082f proc_dointvec_jiffies -EXPORT_SYMBOL vmlinux 0xdf7f9130 phy_request_interrupt +EXPORT_SYMBOL vmlinux 0xdf712d97 __sock_cmsg_send EXPORT_SYMBOL vmlinux 0xdf8c695a __ndelay EXPORT_SYMBOL vmlinux 0xdf8d781f acpi_update_all_gpes EXPORT_SYMBOL vmlinux 0xdf929370 fs_overflowgid EXPORT_SYMBOL vmlinux 0xdf93b9d8 timespec64_to_jiffies +EXPORT_SYMBOL vmlinux 0xdf9b5fc6 gnet_stats_start_copy EXPORT_SYMBOL vmlinux 0xdfa12905 con_copy_unimap EXPORT_SYMBOL vmlinux 0xdfcc992c current_work EXPORT_SYMBOL vmlinux 0xdfccd7f7 page_readlink EXPORT_SYMBOL vmlinux 0xdfdfa9e7 utf8nfdi -EXPORT_SYMBOL vmlinux 0xdfe4c1bb __cgroup_bpf_run_filter_sock_addr -EXPORT_SYMBOL vmlinux 0xdfea8541 dev_addr_init EXPORT_SYMBOL vmlinux 0xdff0ba66 unmap_mapping_range EXPORT_SYMBOL vmlinux 0xdff5924f dquot_disable EXPORT_SYMBOL vmlinux 0xdff905e5 vme_slave_free EXPORT_SYMBOL vmlinux 0xdffc80fc vesa_modes +EXPORT_SYMBOL vmlinux 0xdfffb684 netlbl_calipso_ops_register EXPORT_SYMBOL vmlinux 0xe002e82f pci_rebar_get_possible_sizes EXPORT_SYMBOL vmlinux 0xe006c26c key_revoke EXPORT_SYMBOL vmlinux 0xe00a1c36 jbd2_log_wait_commit -EXPORT_SYMBOL vmlinux 0xe0124321 reuseport_detach_prog EXPORT_SYMBOL vmlinux 0xe0156d7a __devm_request_region EXPORT_SYMBOL vmlinux 0xe02ba436 trace_print_hex_seq -EXPORT_SYMBOL vmlinux 0xe02c5f70 __skb_vlan_pop EXPORT_SYMBOL vmlinux 0xe02c9c92 __xa_erase EXPORT_SYMBOL vmlinux 0xe02d8955 tty_port_carrier_raised EXPORT_SYMBOL vmlinux 0xe033cb29 native_queued_spin_lock_slowpath @@ -11017,24 +11025,22 @@ EXPORT_SYMBOL vmlinux 0xe0419ac4 kstrtos16 EXPORT_SYMBOL vmlinux 0xe04a4b93 agp_free_memory EXPORT_SYMBOL vmlinux 0xe0588e40 mntput +EXPORT_SYMBOL vmlinux 0xe05c8aca tcf_em_register EXPORT_SYMBOL vmlinux 0xe07c6f5c mipi_dsi_attach EXPORT_SYMBOL vmlinux 0xe07d56b5 pci_release_selected_regions EXPORT_SYMBOL vmlinux 0xe07d9f19 kmem_cache_shrink EXPORT_SYMBOL vmlinux 0xe07e5f44 acpi_reconfig_notifier_unregister EXPORT_SYMBOL vmlinux 0xe080e8f0 set_current_groups EXPORT_SYMBOL vmlinux 0xe082e88d acpi_check_address_range -EXPORT_SYMBOL vmlinux 0xe08ecdff kernel_sendpage_locked -EXPORT_SYMBOL vmlinux 0xe08ff3f3 netpoll_send_skb EXPORT_SYMBOL vmlinux 0xe091c977 list_sort EXPORT_SYMBOL vmlinux 0xe0951ffe mipi_dsi_dcs_set_tear_scanline EXPORT_SYMBOL vmlinux 0xe0955f76 utf8_casefold EXPORT_SYMBOL vmlinux 0xe09b9a6f devm_memremap EXPORT_SYMBOL vmlinux 0xe0a94067 path_put EXPORT_SYMBOL vmlinux 0xe0b13336 argv_free -EXPORT_SYMBOL vmlinux 0xe0bd6398 dev_set_promiscuity -EXPORT_SYMBOL vmlinux 0xe0cf4f4e flow_rule_match_eth_addrs -EXPORT_SYMBOL vmlinux 0xe0e7bbb9 inet_csk_reqsk_queue_drop_and_put +EXPORT_SYMBOL vmlinux 0xe0f96a40 phy_suspend EXPORT_SYMBOL vmlinux 0xe109b8cd lookup_one_len_unlocked +EXPORT_SYMBOL vmlinux 0xe1125749 security_d_instantiate EXPORT_SYMBOL vmlinux 0xe113bbbc csum_partial EXPORT_SYMBOL vmlinux 0xe11ca997 ZSTD_getDictID_fromDict EXPORT_SYMBOL vmlinux 0xe11f1f04 max8998_bulk_read @@ -11043,81 +11049,72 @@ EXPORT_SYMBOL vmlinux 0xe12c231f __blkdev_issue_zeroout EXPORT_SYMBOL vmlinux 0xe138fb8c percpu_counter_add_batch EXPORT_SYMBOL vmlinux 0xe13cd8a7 dmi_name_in_vendors +EXPORT_SYMBOL vmlinux 0xe13f0ec6 eth_header_cache EXPORT_SYMBOL vmlinux 0xe14461a7 is_acpi_device_node EXPORT_SYMBOL vmlinux 0xe149ff83 d_find_any_alias -EXPORT_SYMBOL vmlinux 0xe14ecfe0 iw_handler_set_spy EXPORT_SYMBOL vmlinux 0xe15d7afd dma_map_page_attrs EXPORT_SYMBOL vmlinux 0xe15e0c38 phy_modify_paged EXPORT_SYMBOL vmlinux 0xe16108f0 amd_iommu_domain_direct_map -EXPORT_SYMBOL vmlinux 0xe16a5f36 ip_mc_leave_group -EXPORT_SYMBOL vmlinux 0xe16fb093 ip6tun_encaps EXPORT_SYMBOL vmlinux 0xe197710a lease_modify EXPORT_SYMBOL vmlinux 0xe1a4f16a secure_ipv6_port_ephemeral -EXPORT_SYMBOL vmlinux 0xe1a6e0ff neigh_changeaddr -EXPORT_SYMBOL vmlinux 0xe1a8b52c udp_lib_getsockopt EXPORT_SYMBOL vmlinux 0xe1bee700 __traceiter_read_msr EXPORT_SYMBOL vmlinux 0xe1c0ee6a zpool_unregister_driver -EXPORT_SYMBOL vmlinux 0xe1cf823b unregister_fib_notifier +EXPORT_SYMBOL vmlinux 0xe1d03023 fib6_info_hw_flags_set EXPORT_SYMBOL vmlinux 0xe1dcf64a audit_log_format -EXPORT_SYMBOL vmlinux 0xe1ee0fe1 udp_lib_unhash -EXPORT_SYMBOL vmlinux 0xe1fd78a6 fddi_type_trans -EXPORT_SYMBOL vmlinux 0xe201e396 netdev_unbind_sb_channel +EXPORT_SYMBOL vmlinux 0xe1fce3ba phy_device_remove EXPORT_SYMBOL vmlinux 0xe20c451f nvm_register_tgt_type -EXPORT_SYMBOL vmlinux 0xe2113dfb qdisc_class_hash_grow EXPORT_SYMBOL vmlinux 0xe21f18ac __genradix_iter_peek EXPORT_SYMBOL vmlinux 0xe22abb3f key_validate -EXPORT_SYMBOL vmlinux 0xe252081b tcf_qevent_init +EXPORT_SYMBOL vmlinux 0xe2708174 xp_free EXPORT_SYMBOL vmlinux 0xe273d75d alloc_cpu_rmap -EXPORT_SYMBOL vmlinux 0xe28177be xfrm_state_flush EXPORT_SYMBOL vmlinux 0xe2a45ca5 unpin_user_page_range_dirty_lock -EXPORT_SYMBOL vmlinux 0xe2ac986c rawv6_mh_filter_register -EXPORT_SYMBOL vmlinux 0xe2b0288c genlmsg_multicast_allns EXPORT_SYMBOL vmlinux 0xe2b5c037 pci_scan_root_bus_bridge EXPORT_SYMBOL vmlinux 0xe2d49e32 mark_buffer_dirty_inode EXPORT_SYMBOL vmlinux 0xe2d5255a strcmp -EXPORT_SYMBOL vmlinux 0xe2dd5f05 __neigh_create +EXPORT_SYMBOL vmlinux 0xe2d71331 fddi_type_trans EXPORT_SYMBOL vmlinux 0xe2ddaa7d __blk_mq_end_request EXPORT_SYMBOL vmlinux 0xe2e28fc0 __traceiter_write_msr EXPORT_SYMBOL vmlinux 0xe2ffeef3 scsi_req_init EXPORT_SYMBOL vmlinux 0xe3252da4 mmc_can_trim EXPORT_SYMBOL vmlinux 0xe32ab4d8 xxh64_digest -EXPORT_SYMBOL vmlinux 0xe3313b89 skb_try_coalesce -EXPORT_SYMBOL vmlinux 0xe33155aa genphy_handle_interrupt_no_ack +EXPORT_SYMBOL vmlinux 0xe33e6639 vlan_vids_add_by_dev EXPORT_SYMBOL vmlinux 0xe33f9aa4 twl6040_clear_bits EXPORT_SYMBOL vmlinux 0xe34c617c _copy_to_iter -EXPORT_SYMBOL vmlinux 0xe34d645f sock_no_sendmsg +EXPORT_SYMBOL vmlinux 0xe35e3175 sk_stream_error +EXPORT_SYMBOL vmlinux 0xe35f6968 put_cmsg_scm_timestamping EXPORT_SYMBOL vmlinux 0xe39808f2 pci_claim_resource EXPORT_SYMBOL vmlinux 0xe39b2ea5 sha256 EXPORT_SYMBOL vmlinux 0xe3a71c48 fb_get_mode -EXPORT_SYMBOL vmlinux 0xe3b4f032 eth_platform_get_mac_address EXPORT_SYMBOL vmlinux 0xe3ba8ba6 __nla_reserve_nohdr -EXPORT_SYMBOL vmlinux 0xe3cac7fa security_path_rename EXPORT_SYMBOL vmlinux 0xe3d857ea __cpu_active_mask +EXPORT_SYMBOL vmlinux 0xe3dadd61 lock_sock_fast EXPORT_SYMBOL vmlinux 0xe3e2bc49 dma_free_attrs EXPORT_SYMBOL vmlinux 0xe3ec2f2b alloc_chrdev_region EXPORT_SYMBOL vmlinux 0xe3f21e81 __tracepoint_dma_fence_emit -EXPORT_SYMBOL vmlinux 0xe3fc0407 tc_setup_flow_action EXPORT_SYMBOL vmlinux 0xe3feba56 tasklet_unlock_spin_wait EXPORT_SYMBOL vmlinux 0xe3ff2c41 get_random_u64 EXPORT_SYMBOL vmlinux 0xe3fffae9 __x86_indirect_thunk_rbp +EXPORT_SYMBOL vmlinux 0xe402f2a1 ipv6_dev_get_saddr EXPORT_SYMBOL vmlinux 0xe40976c0 pnp_range_reserved EXPORT_SYMBOL vmlinux 0xe40c37ea down_write_trylock EXPORT_SYMBOL vmlinux 0xe419bc99 iowrite32be EXPORT_SYMBOL vmlinux 0xe42839a5 i2c_get_adapter +EXPORT_SYMBOL vmlinux 0xe428b417 xfrm_state_add EXPORT_SYMBOL vmlinux 0xe4329092 __ctzdi2 EXPORT_SYMBOL vmlinux 0xe43a1d9e thaw_super -EXPORT_SYMBOL vmlinux 0xe4443d70 xfrm_state_unregister_afinfo -EXPORT_SYMBOL vmlinux 0xe45bbc1f noop_qdisc +EXPORT_SYMBOL vmlinux 0xe43fcd33 netlink_set_err EXPORT_SYMBOL vmlinux 0xe45fcc0b mfd_remove_devices EXPORT_SYMBOL vmlinux 0xe46021ca _raw_spin_unlock_bh -EXPORT_SYMBOL vmlinux 0xe4b301e4 peernet2id +EXPORT_SYMBOL vmlinux 0xe48d54bc __sock_queue_rcv_skb +EXPORT_SYMBOL vmlinux 0xe4afb9f4 xp_dma_unmap EXPORT_SYMBOL vmlinux 0xe4b51780 agp_find_bridge EXPORT_SYMBOL vmlinux 0xe4bc2c2f hdmi_drm_infoframe_pack EXPORT_SYMBOL vmlinux 0xe4d80bf4 acpi_enable -EXPORT_SYMBOL vmlinux 0xe4db4c01 tcp_init_sock EXPORT_SYMBOL vmlinux 0xe4fb6394 bh_uptodate_or_lock +EXPORT_SYMBOL vmlinux 0xe504c2cb __netlink_kernel_create EXPORT_SYMBOL vmlinux 0xe523ad75 synchronize_irq EXPORT_SYMBOL vmlinux 0xe525b10f sg_miter_start +EXPORT_SYMBOL vmlinux 0xe575d69e sock_sendmsg EXPORT_SYMBOL vmlinux 0xe58090ca security_ib_endport_manage_subnet EXPORT_SYMBOL vmlinux 0xe5817e4b jbd2__journal_start EXPORT_SYMBOL vmlinux 0xe590dea3 sk_busy_loop_end @@ -11128,44 +11125,34 @@ EXPORT_SYMBOL vmlinux 0xe5bc9a53 slhc_free EXPORT_SYMBOL vmlinux 0xe5c60bd2 percpu_counter_set EXPORT_SYMBOL vmlinux 0xe5c78a99 do_blank_screen -EXPORT_SYMBOL vmlinux 0xe5cb04e4 __napi_schedule_irqoff -EXPORT_SYMBOL vmlinux 0xe5dfbb86 xfrm_policy_byid EXPORT_SYMBOL vmlinux 0xe5e2ae4a inc_node_page_state -EXPORT_SYMBOL vmlinux 0xe5f75a87 dev_uc_init +EXPORT_SYMBOL vmlinux 0xe5f891ab skb_kill_datagram EXPORT_SYMBOL vmlinux 0xe609da20 kmem_cache_size -EXPORT_SYMBOL vmlinux 0xe612e280 netpoll_poll_dev +EXPORT_SYMBOL vmlinux 0xe611ad1a inet_add_offload EXPORT_SYMBOL vmlinux 0xe613a798 inet_addr_is_any -EXPORT_SYMBOL vmlinux 0xe61f2484 dev_set_threaded +EXPORT_SYMBOL vmlinux 0xe617e6b6 tcf_classify_ingress EXPORT_SYMBOL vmlinux 0xe6317375 blk_pre_runtime_resume -EXPORT_SYMBOL vmlinux 0xe6379714 cookie_ecn_ok -EXPORT_SYMBOL vmlinux 0xe659cfae unix_get_socket -EXPORT_SYMBOL vmlinux 0xe68b6c8c security_unix_may_send +EXPORT_SYMBOL vmlinux 0xe65ac095 tcp_sock_set_keepintvl +EXPORT_SYMBOL vmlinux 0xe678aca6 tcf_em_tree_destroy +EXPORT_SYMBOL vmlinux 0xe68913f3 ethtool_virtdev_set_link_ksettings EXPORT_SYMBOL vmlinux 0xe68efe41 _raw_write_lock EXPORT_SYMBOL vmlinux 0xe691ac7f ZSTD_decompressBegin -EXPORT_SYMBOL vmlinux 0xe69abae3 mr_dump -EXPORT_SYMBOL vmlinux 0xe6ac4e16 __sk_queue_drop_skb -EXPORT_SYMBOL vmlinux 0xe6aff7c5 ip_sock_set_freebind -EXPORT_SYMBOL vmlinux 0xe6b8f1ce tcf_action_set_ctrlact +EXPORT_SYMBOL vmlinux 0xe69e6269 skb_try_coalesce +EXPORT_SYMBOL vmlinux 0xe6b2d4ac nf_register_net_hooks EXPORT_SYMBOL vmlinux 0xe6bf748a input_set_abs_params -EXPORT_SYMBOL vmlinux 0xe6cc0823 mdiobus_write_nested +EXPORT_SYMBOL vmlinux 0xe6cfbee3 tcf_idr_create_from_flags EXPORT_SYMBOL vmlinux 0xe6d2458e do_trace_netlink_extack EXPORT_SYMBOL vmlinux 0xe6db2995 redirty_page_for_writepage +EXPORT_SYMBOL vmlinux 0xe6e9a79a nf_log_trace EXPORT_SYMBOL vmlinux 0xe6f02ef9 capable_wrt_inode_uidgid EXPORT_SYMBOL vmlinux 0xe6fa06a2 rename_lock +EXPORT_SYMBOL vmlinux 0xe7015191 neigh_destroy EXPORT_SYMBOL vmlinux 0xe70877d4 acpi_remove_sci_handler EXPORT_SYMBOL vmlinux 0xe7257ab8 xa_store_range EXPORT_SYMBOL vmlinux 0xe7324b9a utf8nfdicf -EXPORT_SYMBOL vmlinux 0xe73a8f53 netdev_class_create_file_ns -EXPORT_SYMBOL vmlinux 0xe7463de6 __netdev_alloc_skb -EXPORT_SYMBOL vmlinux 0xe7497e81 xfrm_state_free -EXPORT_SYMBOL vmlinux 0xe749a9f9 gro_find_receive_by_type -EXPORT_SYMBOL vmlinux 0xe75ca452 mini_qdisc_pair_block_init EXPORT_SYMBOL vmlinux 0xe76ab65a mipi_dsi_dcs_get_pixel_format EXPORT_SYMBOL vmlinux 0xe787698f acpi_processor_register_performance -EXPORT_SYMBOL vmlinux 0xe78fce85 skb_csum_hwoffload_help EXPORT_SYMBOL vmlinux 0xe792042e bio_copy_data_iter -EXPORT_SYMBOL vmlinux 0xe79bfd97 phy_ethtool_set_link_ksettings -EXPORT_SYMBOL vmlinux 0xe79eee86 nf_ct_get_tuple_skb EXPORT_SYMBOL vmlinux 0xe7a02573 ida_alloc_range EXPORT_SYMBOL vmlinux 0xe7aab15b page_pool_create EXPORT_SYMBOL vmlinux 0xe7aaf4cc dquot_drop @@ -11175,190 +11162,202 @@ EXPORT_SYMBOL vmlinux 0xe7b00dfb __x86_indirect_thunk_r13 EXPORT_SYMBOL vmlinux 0xe7b143b2 blkdev_put EXPORT_SYMBOL vmlinux 0xe7b5485f simple_lookup +EXPORT_SYMBOL vmlinux 0xe7cfe33a ip_local_deliver EXPORT_SYMBOL vmlinux 0xe7d4daac seq_list_next -EXPORT_SYMBOL vmlinux 0xe7ee0f00 inet_add_offload -EXPORT_SYMBOL vmlinux 0xe7f054c8 netlbl_calipso_ops_register +EXPORT_SYMBOL vmlinux 0xe7f6c21c tcf_action_set_ctrlact EXPORT_SYMBOL vmlinux 0xe80279d7 phy_set_max_speed EXPORT_SYMBOL vmlinux 0xe80497eb free_xenballooned_pages EXPORT_SYMBOL vmlinux 0xe81337d0 alloc_pages +EXPORT_SYMBOL vmlinux 0xe8286a88 tcp_sock_set_syncnt +EXPORT_SYMBOL vmlinux 0xe82f57fc netif_carrier_off EXPORT_SYMBOL vmlinux 0xe840d825 devm_iounmap -EXPORT_SYMBOL vmlinux 0xe843dcb1 sk_stream_error -EXPORT_SYMBOL vmlinux 0xe8463e32 skb_find_text EXPORT_SYMBOL vmlinux 0xe84dd228 inode_io_list_del EXPORT_SYMBOL vmlinux 0xe85f2123 acpi_tb_unload_table +EXPORT_SYMBOL vmlinux 0xe86dffef phy_request_interrupt EXPORT_SYMBOL vmlinux 0xe87123c6 bdev_check_media_change +EXPORT_SYMBOL vmlinux 0xe87208b7 tcf_classify EXPORT_SYMBOL vmlinux 0xe8785150 can_nice EXPORT_SYMBOL vmlinux 0xe879407e mmc_of_parse -EXPORT_SYMBOL vmlinux 0xe87dc54c tcp_get_md5sig_pool +EXPORT_SYMBOL vmlinux 0xe879b426 ip6_find_1stfragopt EXPORT_SYMBOL vmlinux 0xe89beb0b fscrypt_free_inode EXPORT_SYMBOL vmlinux 0xe8add16c pci_fixup_device -EXPORT_SYMBOL vmlinux 0xe8b5de0d tc_setup_cb_reoffload -EXPORT_SYMBOL vmlinux 0xe8f1651d security_binder_transfer_file +EXPORT_SYMBOL vmlinux 0xe8af481e pskb_expand_head +EXPORT_SYMBOL vmlinux 0xe8d51c3c ppp_unit_number +EXPORT_SYMBOL vmlinux 0xe8e8eec6 skb_flow_dissect_hash +EXPORT_SYMBOL vmlinux 0xe8ed324b napi_get_frags EXPORT_SYMBOL vmlinux 0xe8fbf4fa __alloc_bucket_spinlocks EXPORT_SYMBOL vmlinux 0xe901df28 param_ops_byte EXPORT_SYMBOL vmlinux 0xe9095980 vme_init_bridge EXPORT_SYMBOL vmlinux 0xe914e41e strcpy -EXPORT_SYMBOL vmlinux 0xe91a6d53 mr_mfc_find_any_parent EXPORT_SYMBOL vmlinux 0xe93b41ac md_handle_request +EXPORT_SYMBOL vmlinux 0xe944e509 xfrm_state_lookup_byspi EXPORT_SYMBOL vmlinux 0xe953b21f get_next_ino EXPORT_SYMBOL vmlinux 0xe95817ab ex_handler_copy +EXPORT_SYMBOL vmlinux 0xe96250d1 rtnl_configure_link EXPORT_SYMBOL vmlinux 0xe9630a2c __mod_node_page_state +EXPORT_SYMBOL vmlinux 0xe966cc64 genphy_check_and_restart_aneg +EXPORT_SYMBOL vmlinux 0xe96c480b iw_handler_get_thrspy EXPORT_SYMBOL vmlinux 0xe98a828a __x86_indirect_alt_call_r14 +EXPORT_SYMBOL vmlinux 0xe98de3fe dev_set_alias EXPORT_SYMBOL vmlinux 0xe9924aeb fb_find_mode -EXPORT_SYMBOL vmlinux 0xe9a065f0 netif_device_attach EXPORT_SYMBOL vmlinux 0xe9a5e67f intel_graphics_stolen_res +EXPORT_SYMBOL vmlinux 0xe9a9f36e dev_add_pack EXPORT_SYMBOL vmlinux 0xe9af7397 __xa_set_mark -EXPORT_SYMBOL vmlinux 0xe9b1979f __cgroup_bpf_run_filter_sk -EXPORT_SYMBOL vmlinux 0xe9b305fe security_path_mkdir -EXPORT_SYMBOL vmlinux 0xe9b379bb xfrm_state_alloc EXPORT_SYMBOL vmlinux 0xe9bb520e jbd2_journal_revoke +EXPORT_SYMBOL vmlinux 0xe9c4af89 udp_skb_destructor EXPORT_SYMBOL vmlinux 0xe9d279eb scsi_block_requests -EXPORT_SYMBOL vmlinux 0xe9d93523 mr_fill_mroute -EXPORT_SYMBOL vmlinux 0xe9e4f1ab sock_bindtoindex EXPORT_SYMBOL vmlinux 0xe9e8faeb efi_tpm_final_log_size EXPORT_SYMBOL vmlinux 0xe9f7149c zlib_deflate_workspacesize EXPORT_SYMBOL vmlinux 0xe9ffc063 down_trylock EXPORT_SYMBOL vmlinux 0xe9ffef67 jbd2_journal_wipe +EXPORT_SYMBOL vmlinux 0xea11a7c2 sock_set_mark EXPORT_SYMBOL vmlinux 0xea28548c seq_vprintf EXPORT_SYMBOL vmlinux 0xea3c8e4e scsilun_to_int -EXPORT_SYMBOL vmlinux 0xea4487bd qdisc_hash_del +EXPORT_SYMBOL vmlinux 0xea603623 __mod_lruvec_page_state EXPORT_SYMBOL vmlinux 0xea6f9a36 zlib_deflate_dfltcc_enabled EXPORT_SYMBOL vmlinux 0xea747af8 tty_devnum -EXPORT_SYMBOL vmlinux 0xea74b4b2 phy_advertise_supported EXPORT_SYMBOL vmlinux 0xea778fab sg_pcopy_to_buffer EXPORT_SYMBOL vmlinux 0xea976a37 dput -EXPORT_SYMBOL vmlinux 0xeaa58987 security_skb_classify_flow +EXPORT_SYMBOL vmlinux 0xea9a32d5 fib_default_rule_add +EXPORT_SYMBOL vmlinux 0xeab5d7c4 skb_copy_datagram_iter EXPORT_SYMBOL vmlinux 0xeab6f4c4 acpi_check_resource_conflict -EXPORT_SYMBOL vmlinux 0xead0f439 sockfd_lookup EXPORT_SYMBOL vmlinux 0xead4c7d9 component_match_add_typed EXPORT_SYMBOL vmlinux 0xeae3dfd6 __const_udelay -EXPORT_SYMBOL vmlinux 0xeae954fa tcp_md5_do_del EXPORT_SYMBOL vmlinux 0xeaf1cb8d simple_pin_fs -EXPORT_SYMBOL vmlinux 0xeaf1d626 sock_kfree_s EXPORT_SYMBOL vmlinux 0xeafc141f __posix_acl_chmod +EXPORT_SYMBOL vmlinux 0xeb0611de mini_qdisc_pair_swap EXPORT_SYMBOL vmlinux 0xeb078aee _raw_write_unlock_irqrestore EXPORT_SYMBOL vmlinux 0xeb0b6acb put_tty_driver +EXPORT_SYMBOL vmlinux 0xeb176dc3 neigh_update EXPORT_SYMBOL vmlinux 0xeb233a45 __kmalloc EXPORT_SYMBOL vmlinux 0xeb2391c9 gen_new_estimator EXPORT_SYMBOL vmlinux 0xeb2a5b18 fscrypt_ioctl_set_policy EXPORT_SYMBOL vmlinux 0xeb31aee8 acpi_trace_point EXPORT_SYMBOL vmlinux 0xeb37101c audit_log_end EXPORT_SYMBOL vmlinux 0xeb382724 key_move +EXPORT_SYMBOL vmlinux 0xeb38b700 neigh_seq_next EXPORT_SYMBOL vmlinux 0xeb3d036a rproc_coredump_using_sections EXPORT_SYMBOL vmlinux 0xeb44339a free_pages_exact -EXPORT_SYMBOL vmlinux 0xeb489653 flow_indr_dev_register -EXPORT_SYMBOL vmlinux 0xeb6e0347 sk_wait_data -EXPORT_SYMBOL vmlinux 0xeb7c0b5b udp_prot EXPORT_SYMBOL vmlinux 0xeb7f6046 acpi_get_devices +EXPORT_SYMBOL vmlinux 0xeb95b4e0 netdev_unbind_sb_channel EXPORT_SYMBOL vmlinux 0xeb9653e7 jbd2_journal_start_reserved EXPORT_SYMBOL vmlinux 0xeb9e913d sgl_alloc_order EXPORT_SYMBOL vmlinux 0xeb9eef52 match_uint -EXPORT_SYMBOL vmlinux 0xebb67c7c tcp_sock_set_keepidle +EXPORT_SYMBOL vmlinux 0xeba9e72b security_sctp_bind_connect +EXPORT_SYMBOL vmlinux 0xebea3a51 flow_rule_match_eth_addrs EXPORT_SYMBOL vmlinux 0xebec15af delete_from_page_cache EXPORT_SYMBOL vmlinux 0xebf09dfa cdev_init EXPORT_SYMBOL vmlinux 0xebf1c6b9 twl6040_power EXPORT_SYMBOL vmlinux 0xec00ce1a max8925_reg_write -EXPORT_SYMBOL vmlinux 0xec133098 dev_uc_add_excl -EXPORT_SYMBOL vmlinux 0xec1f1bb2 icmp6_send -EXPORT_SYMBOL vmlinux 0xec2ab407 sock_no_getname EXPORT_SYMBOL vmlinux 0xec2b8a42 acpi_walk_namespace EXPORT_SYMBOL vmlinux 0xec2e1c8f proc_doulongvec_minmax +EXPORT_SYMBOL vmlinux 0xec37d276 dev_queue_xmit EXPORT_SYMBOL vmlinux 0xec4d9e3a clk_get_sys EXPORT_SYMBOL vmlinux 0xec53613d pci_bus_write_config_dword -EXPORT_SYMBOL vmlinux 0xec890b67 kernel_listen +EXPORT_SYMBOL vmlinux 0xec6bf3e0 qdisc_tree_reduce_backlog +EXPORT_SYMBOL vmlinux 0xec9f6be0 netdev_lower_get_next_private_rcu EXPORT_SYMBOL vmlinux 0xecac8407 __memcpy EXPORT_SYMBOL vmlinux 0xecae2bdb kmem_cache_alloc_node -EXPORT_SYMBOL vmlinux 0xecb35c46 nf_log_packet EXPORT_SYMBOL vmlinux 0xecdcabd2 copy_user_generic_unrolled EXPORT_SYMBOL vmlinux 0xecdcf34b pci_bus_read_dev_vendor_id -EXPORT_SYMBOL vmlinux 0xecdeed31 sock_no_sendpage_locked EXPORT_SYMBOL vmlinux 0xece784c2 rb_first EXPORT_SYMBOL vmlinux 0xecf66b67 scsi_host_lookup EXPORT_SYMBOL vmlinux 0xecfd68ef acpi_get_node EXPORT_SYMBOL vmlinux 0xed00c4fb acpi_os_printf +EXPORT_SYMBOL vmlinux 0xed1b457b tcp_close EXPORT_SYMBOL vmlinux 0xed2f5bee __vfs_getxattr +EXPORT_SYMBOL vmlinux 0xed3330b0 nf_ct_attach +EXPORT_SYMBOL vmlinux 0xed33dcec __udp_disconnect EXPORT_SYMBOL vmlinux 0xed34ebbc acpi_any_gpe_status_set -EXPORT_SYMBOL vmlinux 0xed3c6744 phy_loopback +EXPORT_SYMBOL vmlinux 0xed43bbeb dev_uc_init EXPORT_SYMBOL vmlinux 0xed492dcc generic_remap_file_range_prep EXPORT_SYMBOL vmlinux 0xed4d42a4 input_reset_device +EXPORT_SYMBOL vmlinux 0xed535095 inet_csk_complete_hashdance EXPORT_SYMBOL vmlinux 0xed55f929 acpi_os_unmap_generic_address +EXPORT_SYMBOL vmlinux 0xed5a8ca4 skb_checksum +EXPORT_SYMBOL vmlinux 0xed62e8be gnet_stats_copy_queue EXPORT_SYMBOL vmlinux 0xed656e30 udp_encap_disable +EXPORT_SYMBOL vmlinux 0xed77f7dd sk_ns_capable EXPORT_SYMBOL vmlinux 0xed837873 is_subdir -EXPORT_SYMBOL vmlinux 0xed90a833 mroute6_is_socket EXPORT_SYMBOL vmlinux 0xed91eff9 register_shrinker -EXPORT_SYMBOL vmlinux 0xeda6ab97 tcp_close EXPORT_SYMBOL vmlinux 0xedbaee5e nla_strcmp EXPORT_SYMBOL vmlinux 0xedc03953 iounmap EXPORT_SYMBOL vmlinux 0xedce1d1b devm_backlight_device_unregister +EXPORT_SYMBOL vmlinux 0xedd72624 xfrm_state_check_expire +EXPORT_SYMBOL vmlinux 0xedf0cc17 phy_attached_info_irq EXPORT_SYMBOL vmlinux 0xedf904ff logfc -EXPORT_SYMBOL vmlinux 0xee017497 flow_block_cb_incref EXPORT_SYMBOL vmlinux 0xee02c7ff dmaengine_get_unmap_data -EXPORT_SYMBOL vmlinux 0xee0e2edc skb_udp_tunnel_segment EXPORT_SYMBOL vmlinux 0xee126ee9 compat_ptr_ioctl +EXPORT_SYMBOL vmlinux 0xee1f90ea netdev_err EXPORT_SYMBOL vmlinux 0xee2d0fc7 _local_bh_enable -EXPORT_SYMBOL vmlinux 0xee2f3ba8 mr_vif_seq_idx EXPORT_SYMBOL vmlinux 0xee4892cf bio_put EXPORT_SYMBOL vmlinux 0xee572563 bdevname EXPORT_SYMBOL vmlinux 0xee58e970 fb_add_videomode -EXPORT_SYMBOL vmlinux 0xee5e5bfa dev_set_alias -EXPORT_SYMBOL vmlinux 0xee61eb02 sock_set_rcvbuf EXPORT_SYMBOL vmlinux 0xee66ab69 mfd_remove_devices_late +EXPORT_SYMBOL vmlinux 0xee6fe748 io_uring_get_socket EXPORT_SYMBOL vmlinux 0xee779d27 devm_extcon_register_notifier_all EXPORT_SYMBOL vmlinux 0xee7d7deb gen_pool_dma_zalloc EXPORT_SYMBOL vmlinux 0xee7eb9e1 pnp_platform_devices -EXPORT_SYMBOL vmlinux 0xee8493ec dst_init +EXPORT_SYMBOL vmlinux 0xee883166 qdisc_watchdog_init_clockid EXPORT_SYMBOL vmlinux 0xee8a9f7d mipi_dsi_dcs_write_buffer EXPORT_SYMBOL vmlinux 0xee8d74d6 jiffies64_to_nsecs EXPORT_SYMBOL vmlinux 0xee91879b rb_first_postorder EXPORT_SYMBOL vmlinux 0xee949e9b generic_set_encrypted_ci_d_ops EXPORT_SYMBOL vmlinux 0xee99784e rproc_del -EXPORT_SYMBOL vmlinux 0xeea380a9 tcp_disconnect EXPORT_SYMBOL vmlinux 0xeeb859e0 pci_bus_set_ops EXPORT_SYMBOL vmlinux 0xeec1330b uart_resume_port EXPORT_SYMBOL vmlinux 0xeed00886 pci_stop_and_remove_bus_device EXPORT_SYMBOL vmlinux 0xeed80e44 devm_ioremap_resource +EXPORT_SYMBOL vmlinux 0xeedb295e dst_release_immediate EXPORT_SYMBOL vmlinux 0xeedfd05e dma_set_mask EXPORT_SYMBOL vmlinux 0xeee3507b mdio_device_reset -EXPORT_SYMBOL vmlinux 0xef4f6413 skb_set_owner_w +EXPORT_SYMBOL vmlinux 0xeef4d147 __mdiobus_write +EXPORT_SYMBOL vmlinux 0xef129936 iw_handler_set_thrspy +EXPORT_SYMBOL vmlinux 0xef2ddd55 dev_trans_start +EXPORT_SYMBOL vmlinux 0xef4a1dc9 secpath_set +EXPORT_SYMBOL vmlinux 0xef5bc1fb device_get_mac_address +EXPORT_SYMBOL vmlinux 0xef8eebe0 ip_queue_xmit EXPORT_SYMBOL vmlinux 0xef95e735 wait_on_page_private_2_killable +EXPORT_SYMBOL vmlinux 0xef9a4ade unregister_tcf_proto_ops EXPORT_SYMBOL vmlinux 0xef9aedfc boot_option_idle_override -EXPORT_SYMBOL vmlinux 0xefae6e46 udp_pre_connect EXPORT_SYMBOL vmlinux 0xefaf2e4f tcf_queue_work +EXPORT_SYMBOL vmlinux 0xefcd5928 kernel_listen EXPORT_SYMBOL vmlinux 0xefcea2e7 acpi_warning -EXPORT_SYMBOL vmlinux 0xefd4fb5a gro_cells_receive EXPORT_SYMBOL vmlinux 0xefe6cfc3 default_llseek EXPORT_SYMBOL vmlinux 0xefee932c acpi_get_data_full -EXPORT_SYMBOL vmlinux 0xeff11142 dev_mc_init +EXPORT_SYMBOL vmlinux 0xeff06f3d netdev_master_upper_dev_get EXPORT_SYMBOL vmlinux 0xeffd50f3 vmalloc_to_page EXPORT_SYMBOL vmlinux 0xf0009fee put_pages_list EXPORT_SYMBOL vmlinux 0xf008a885 seg6_hmac_init EXPORT_SYMBOL vmlinux 0xf02414f7 __set_page_dirty_nobuffers EXPORT_SYMBOL vmlinux 0xf02aa937 wait_for_completion_interruptible_timeout -EXPORT_SYMBOL vmlinux 0xf046de2c tcp_time_wait +EXPORT_SYMBOL vmlinux 0xf04547f4 unlock_page_memcg EXPORT_SYMBOL vmlinux 0xf04a06dd dma_get_sgtable_attrs -EXPORT_SYMBOL vmlinux 0xf05b94fb dev_uc_unsync EXPORT_SYMBOL vmlinux 0xf05c32ad rdmsr_on_cpus +EXPORT_SYMBOL vmlinux 0xf061f717 pfifo_qdisc_ops +EXPORT_SYMBOL vmlinux 0xf085c6cc netdev_features_change EXPORT_SYMBOL vmlinux 0xf091cb3a backlight_device_set_brightness EXPORT_SYMBOL vmlinux 0xf0961cbd i2c_smbus_write_block_data EXPORT_SYMBOL vmlinux 0xf099c3db md_cluster_ops EXPORT_SYMBOL vmlinux 0xf09b5d9a get_zeroed_page EXPORT_SYMBOL vmlinux 0xf0a32a88 current_in_userns +EXPORT_SYMBOL vmlinux 0xf0c67bf2 dev_deactivate EXPORT_SYMBOL vmlinux 0xf0e1299f registered_fb -EXPORT_SYMBOL vmlinux 0xf0e193e9 skb_copy EXPORT_SYMBOL vmlinux 0xf0e84d95 mmc_release_host EXPORT_SYMBOL vmlinux 0xf0f3169d vga_switcheroo_register_client EXPORT_SYMBOL vmlinux 0xf0f6f9df bio_integrity_add_page +EXPORT_SYMBOL vmlinux 0xf0f70393 sock_no_listen EXPORT_SYMBOL vmlinux 0xf0fe3f5c touch_atime EXPORT_SYMBOL vmlinux 0xf102033e slhc_remember -EXPORT_SYMBOL vmlinux 0xf11754df skb_ext_add EXPORT_SYMBOL vmlinux 0xf11dd46e _page_poisoning_enabled_early +EXPORT_SYMBOL vmlinux 0xf11f5441 ipv6_sock_mc_drop EXPORT_SYMBOL vmlinux 0xf12757a2 __serio_register_port -EXPORT_SYMBOL vmlinux 0xf133c41e neigh_seq_next -EXPORT_SYMBOL vmlinux 0xf13841ad __qdisc_calculate_pkt_len +EXPORT_SYMBOL vmlinux 0xf1277f6a netdev_class_create_file_ns EXPORT_SYMBOL vmlinux 0xf138822e blk_mq_alloc_tag_set -EXPORT_SYMBOL vmlinux 0xf15f69a4 register_fib_notifier +EXPORT_SYMBOL vmlinux 0xf141385c flow_rule_match_tcp +EXPORT_SYMBOL vmlinux 0xf15578cc inet_rtx_syn_ack EXPORT_SYMBOL vmlinux 0xf165c8a7 from_kgid -EXPORT_SYMBOL vmlinux 0xf16b6dd4 netif_carrier_off +EXPORT_SYMBOL vmlinux 0xf16d3d50 ip_tunnel_header_ops EXPORT_SYMBOL vmlinux 0xf1848ee2 acpi_install_sci_handler EXPORT_SYMBOL vmlinux 0xf195c682 fb_invert_cmaps EXPORT_SYMBOL vmlinux 0xf1969a8e __usecs_to_jiffies @@ -11371,36 +11370,37 @@ EXPORT_SYMBOL vmlinux 0xf1db1704 nla_memcpy EXPORT_SYMBOL vmlinux 0xf1e046cc panic EXPORT_SYMBOL vmlinux 0xf1e6d981 truncate_pagecache -EXPORT_SYMBOL vmlinux 0xf1e86f58 security_sock_rcv_skb EXPORT_SYMBOL vmlinux 0xf1e98c74 avenrun EXPORT_SYMBOL vmlinux 0xf1eb65c6 dquot_alloc EXPORT_SYMBOL vmlinux 0xf1ee45b5 bioset_exit -EXPORT_SYMBOL vmlinux 0xf1f1be6f __cgroup_bpf_run_filter_skb +EXPORT_SYMBOL vmlinux 0xf1ef9501 phy_get_c45_ids EXPORT_SYMBOL vmlinux 0xf21017d9 mutex_trylock EXPORT_SYMBOL vmlinux 0xf216a228 vga_switcheroo_unregister_client EXPORT_SYMBOL vmlinux 0xf21bdeec locks_copy_conflock EXPORT_SYMBOL vmlinux 0xf21f5a28 rproc_put EXPORT_SYMBOL vmlinux 0xf227673c vfs_statfs +EXPORT_SYMBOL vmlinux 0xf22b8e42 tcf_idr_search EXPORT_SYMBOL vmlinux 0xf22ea4bc uart_match_port EXPORT_SYMBOL vmlinux 0xf23fcb99 __kfifo_in +EXPORT_SYMBOL vmlinux 0xf243ecce skb_copy_header +EXPORT_SYMBOL vmlinux 0xf24901aa tcp_v4_destroy_sock EXPORT_SYMBOL vmlinux 0xf25a8d7a sb_min_blocksize EXPORT_SYMBOL vmlinux 0xf2788da9 insert_inode_locked4 EXPORT_SYMBOL vmlinux 0xf28404cf devlink_dpipe_header_ipv6 EXPORT_SYMBOL vmlinux 0xf28ed6e2 machine_to_phys_nr EXPORT_SYMBOL vmlinux 0xf29403e5 acpi_install_table_handler EXPORT_SYMBOL vmlinux 0xf29f8515 __kfifo_dma_out_prepare_r +EXPORT_SYMBOL vmlinux 0xf2a057e7 neigh_connected_output EXPORT_SYMBOL vmlinux 0xf2aa4e86 pci_request_selected_regions EXPORT_SYMBOL vmlinux 0xf2b81b64 arch_io_reserve_memtype_wc EXPORT_SYMBOL vmlinux 0xf2c43f3f zlib_deflate +EXPORT_SYMBOL vmlinux 0xf2c69045 inet6_register_protosw EXPORT_SYMBOL vmlinux 0xf2e5bd87 security_free_mnt_opts -EXPORT_SYMBOL vmlinux 0xf2e64c08 genphy_setup_forced -EXPORT_SYMBOL vmlinux 0xf2f2c64a inet_del_protocol EXPORT_SYMBOL vmlinux 0xf2f53617 memregion_free EXPORT_SYMBOL vmlinux 0xf2f5acf3 vga_switcheroo_client_fb_set EXPORT_SYMBOL vmlinux 0xf30965ac iosf_mbi_register_pmic_bus_access_notifier EXPORT_SYMBOL vmlinux 0xf30a37aa param_array_ops EXPORT_SYMBOL vmlinux 0xf3107926 sha224_update -EXPORT_SYMBOL vmlinux 0xf32757ac dev_vprintk_emit EXPORT_SYMBOL vmlinux 0xf3337263 adjust_managed_page_count EXPORT_SYMBOL vmlinux 0xf33c3700 get_tree_nodev EXPORT_SYMBOL vmlinux 0xf346231f seq_list_start_head @@ -11410,31 +11410,34 @@ EXPORT_SYMBOL vmlinux 0xf389fe60 __hw_addr_init EXPORT_SYMBOL vmlinux 0xf3916987 global_cursor_default EXPORT_SYMBOL vmlinux 0xf39e619d __dquot_transfer +EXPORT_SYMBOL vmlinux 0xf3a2d771 netlink_kernel_release EXPORT_SYMBOL vmlinux 0xf3a57892 release_dentry_name_snapshot EXPORT_SYMBOL vmlinux 0xf3afa944 blkdev_issue_flush +EXPORT_SYMBOL vmlinux 0xf3b17766 genl_register_family EXPORT_SYMBOL vmlinux 0xf3b30a06 utf8version_latest EXPORT_SYMBOL vmlinux 0xf3be355f dma_alloc_attrs EXPORT_SYMBOL vmlinux 0xf3beb84d agp_generic_create_gatt_table EXPORT_SYMBOL vmlinux 0xf3bfcab2 regset_get EXPORT_SYMBOL vmlinux 0xf3c4bec9 sdev_enable_disk_events -EXPORT_SYMBOL vmlinux 0xf3d35332 inet_csk_reqsk_queue_add +EXPORT_SYMBOL vmlinux 0xf3d79f53 wireless_send_event EXPORT_SYMBOL vmlinux 0xf3e0e1df allocate_resource EXPORT_SYMBOL vmlinux 0xf3e2ea60 tty_unthrottle EXPORT_SYMBOL vmlinux 0xf3e6402e __bitmap_equal EXPORT_SYMBOL vmlinux 0xf3e82dd7 pci_scan_single_device EXPORT_SYMBOL vmlinux 0xf3e90df8 iov_iter_kvec EXPORT_SYMBOL vmlinux 0xf4056c3c sched_autogroup_create_attach -EXPORT_SYMBOL vmlinux 0xf409c84e phy_ethtool_get_link_ksettings EXPORT_SYMBOL vmlinux 0xf40a02e1 generic_file_read_iter EXPORT_SYMBOL vmlinux 0xf4135558 serio_interrupt EXPORT_SYMBOL vmlinux 0xf419b5ff pci_find_resource +EXPORT_SYMBOL vmlinux 0xf42e1ff0 tcp_mtu_to_mss EXPORT_SYMBOL vmlinux 0xf43d2caa acpi_remove_interface EXPORT_SYMBOL vmlinux 0xf43ebb19 dquot_release EXPORT_SYMBOL vmlinux 0xf442357f blk_integrity_unregister +EXPORT_SYMBOL vmlinux 0xf446293d __nlmsg_put EXPORT_SYMBOL vmlinux 0xf44a904a net_ns_barrier EXPORT_SYMBOL vmlinux 0xf44ce4e4 __brelse -EXPORT_SYMBOL vmlinux 0xf450aa10 inet_csk_accept EXPORT_SYMBOL vmlinux 0xf45227df get_watch_queue +EXPORT_SYMBOL vmlinux 0xf4562ba6 netdev_change_features EXPORT_SYMBOL vmlinux 0xf460172f kill_block_super EXPORT_SYMBOL vmlinux 0xf474c21c bitmap_print_to_pagebuf EXPORT_SYMBOL vmlinux 0xf474fdcb kfree_const @@ -11444,64 +11447,68 @@ EXPORT_SYMBOL vmlinux 0xf4b754fd acpi_resources_are_enforced EXPORT_SYMBOL vmlinux 0xf4bdbeb9 __frontswap_invalidate_area EXPORT_SYMBOL vmlinux 0xf4c167eb pnpacpi_protocol +EXPORT_SYMBOL vmlinux 0xf4c71190 __dev_set_mtu EXPORT_SYMBOL vmlinux 0xf4d0201d input_mt_report_finger_count EXPORT_SYMBOL vmlinux 0xf4db35bc stpcpy EXPORT_SYMBOL vmlinux 0xf4dde488 proc_create_single_data EXPORT_SYMBOL vmlinux 0xf4f14de6 rtnl_trylock -EXPORT_SYMBOL vmlinux 0xf503ce2e register_netdevice_notifier_net -EXPORT_SYMBOL vmlinux 0xf5113c6d inet_reqsk_alloc -EXPORT_SYMBOL vmlinux 0xf531d67c scm_detach_fds -EXPORT_SYMBOL vmlinux 0xf53c3331 ip6_fraglist_prepare +EXPORT_SYMBOL vmlinux 0xf50ee0ed vif_device_init +EXPORT_SYMBOL vmlinux 0xf51a1757 sock_set_reuseaddr +EXPORT_SYMBOL vmlinux 0xf53691c6 ipv6_find_hdr EXPORT_SYMBOL vmlinux 0xf53d4c26 qdisc_class_hash_destroy +EXPORT_SYMBOL vmlinux 0xf560cf54 security_binder_transfer_binder EXPORT_SYMBOL vmlinux 0xf570ff10 pci_find_parent_resource -EXPORT_SYMBOL vmlinux 0xf57af9df rtnl_unicast -EXPORT_SYMBOL vmlinux 0xf5805b72 sock_set_sndtimeo -EXPORT_SYMBOL vmlinux 0xf5886648 put_cmsg_scm_timestamping64 +EXPORT_SYMBOL vmlinux 0xf57133c9 napi_gro_receive +EXPORT_SYMBOL vmlinux 0xf57536de phy_ethtool_get_stats EXPORT_SYMBOL vmlinux 0xf591753d nf_hooks_needed +EXPORT_SYMBOL vmlinux 0xf59bb682 netdev_name_node_alt_create +EXPORT_SYMBOL vmlinux 0xf59d67ff security_dentry_create_files_as EXPORT_SYMBOL vmlinux 0xf5a20ed2 __genradix_prealloc EXPORT_SYMBOL vmlinux 0xf5a5c84c msrs_alloc -EXPORT_SYMBOL vmlinux 0xf5b7d651 vlan_vids_del_by_dev EXPORT_SYMBOL vmlinux 0xf5b868d5 xattr_full_name EXPORT_SYMBOL vmlinux 0xf5c2d5d4 pci_dev_put -EXPORT_SYMBOL vmlinux 0xf5c747d8 skb_checksum_help -EXPORT_SYMBOL vmlinux 0xf5c94574 __skb_pad EXPORT_SYMBOL vmlinux 0xf5ca1589 blk_cleanup_queue +EXPORT_SYMBOL vmlinux 0xf5d3e2e6 security_inet_conn_request +EXPORT_SYMBOL vmlinux 0xf5d58db9 napi_gro_frags EXPORT_SYMBOL vmlinux 0xf5e64be6 dec_zone_page_state EXPORT_SYMBOL vmlinux 0xf5e7ea40 ktime_get_coarse_ts64 EXPORT_SYMBOL vmlinux 0xf5f81158 migrate_page_move_mapping EXPORT_SYMBOL vmlinux 0xf5fe8187 devm_nvmem_cell_put EXPORT_SYMBOL vmlinux 0xf60ab926 acpi_get_event_status -EXPORT_SYMBOL vmlinux 0xf60d6558 security_inode_invalidate_secctx EXPORT_SYMBOL vmlinux 0xf612dcbe pcibios_resource_to_bus +EXPORT_SYMBOL vmlinux 0xf62bcd7d xfrm_state_alloc EXPORT_SYMBOL vmlinux 0xf643d104 hsiphash_4u32 +EXPORT_SYMBOL vmlinux 0xf64652de __skb_gro_checksum_complete EXPORT_SYMBOL vmlinux 0xf6583fab tty_register_device -EXPORT_SYMBOL vmlinux 0xf66460f6 dev_set_group EXPORT_SYMBOL vmlinux 0xf665f74f sock_load_diag_module -EXPORT_SYMBOL vmlinux 0xf67831aa inet_stream_connect EXPORT_SYMBOL vmlinux 0xf68285c0 register_inetaddr_notifier EXPORT_SYMBOL vmlinux 0xf6869c93 pci_iomap EXPORT_SYMBOL vmlinux 0xf690b4d4 thread_group_exited -EXPORT_SYMBOL vmlinux 0xf6b3ff01 tcf_em_tree_dump +EXPORT_SYMBOL vmlinux 0xf6a22649 mdiobus_read_nested EXPORT_SYMBOL vmlinux 0xf6d4f215 param_get_short EXPORT_SYMBOL vmlinux 0xf6ebc03b net_ratelimit EXPORT_SYMBOL vmlinux 0xf6f9d58d init_on_free EXPORT_SYMBOL vmlinux 0xf6fc8791 __bitmap_xor EXPORT_SYMBOL vmlinux 0xf6fdff35 pin_user_pages EXPORT_SYMBOL vmlinux 0xf706993b scsi_remove_target +EXPORT_SYMBOL vmlinux 0xf73505f7 security_inode_setsecctx EXPORT_SYMBOL vmlinux 0xf738d1be register_blocking_lsm_notifier +EXPORT_SYMBOL vmlinux 0xf74c5421 dcb_ieee_delapp EXPORT_SYMBOL vmlinux 0xf752e10f __wait_on_buffer EXPORT_SYMBOL vmlinux 0xf7575f6b from_kuid_munged EXPORT_SYMBOL vmlinux 0xf75b1d27 iov_iter_alignment EXPORT_SYMBOL vmlinux 0xf75ca81e arch_debugfs_dir EXPORT_SYMBOL vmlinux 0xf76874bf pnp_get_resource EXPORT_SYMBOL vmlinux 0xf77337a1 hdmi_audio_infoframe_check -EXPORT_SYMBOL vmlinux 0xf77621ed tcp_set_rcvlowat EXPORT_SYMBOL vmlinux 0xf7799711 has_capability EXPORT_SYMBOL vmlinux 0xf79ca3bb acpi_remove_gpe_block +EXPORT_SYMBOL vmlinux 0xf7a571be ipv6_chk_addr_and_flags +EXPORT_SYMBOL vmlinux 0xf7a8b60f security_tun_dev_attach EXPORT_SYMBOL vmlinux 0xf7ad8315 pci_scan_bus -EXPORT_SYMBOL vmlinux 0xf7b43b0e ip_frag_next -EXPORT_SYMBOL vmlinux 0xf7c9a928 neigh_seq_start +EXPORT_SYMBOL vmlinux 0xf7b3a126 sock_alloc +EXPORT_SYMBOL vmlinux 0xf7bb7b4d passthru_features_check EXPORT_SYMBOL vmlinux 0xf7d185a8 pci_find_capability +EXPORT_SYMBOL vmlinux 0xf7d253e9 inet_getname EXPORT_SYMBOL vmlinux 0xf7d31de9 kstrtoul_from_user EXPORT_SYMBOL vmlinux 0xf7da6e6f acpi_unload_table EXPORT_SYMBOL vmlinux 0xf7ef9a79 iosf_mbi_punit_release @@ -11510,49 +11517,47 @@ EXPORT_SYMBOL vmlinux 0xf811e69d scsi_eh_flush_done_q EXPORT_SYMBOL vmlinux 0xf812cff6 memscan EXPORT_SYMBOL vmlinux 0xf813e8cf blk_mq_start_hw_queues +EXPORT_SYMBOL vmlinux 0xf8207003 tcp_release_cb EXPORT_SYMBOL vmlinux 0xf8267bf8 unregister_console EXPORT_SYMBOL vmlinux 0xf82abc1d isa_dma_bridge_buggy EXPORT_SYMBOL vmlinux 0xf82c5306 ps2_command +EXPORT_SYMBOL vmlinux 0xf82c9b80 __sk_mem_schedule EXPORT_SYMBOL vmlinux 0xf82ec573 rb_prev -EXPORT_SYMBOL vmlinux 0xf83d7c73 dev_trans_start -EXPORT_SYMBOL vmlinux 0xf843c2cd xfrm_unregister_type_offload EXPORT_SYMBOL vmlinux 0xf84bd6ee bpf_stats_enabled_key EXPORT_SYMBOL vmlinux 0xf8546491 tty_set_operations -EXPORT_SYMBOL vmlinux 0xf86837c7 xsk_tx_peek_release_desc_batch EXPORT_SYMBOL vmlinux 0xf878ddec seq_pad EXPORT_SYMBOL vmlinux 0xf87cd3bd blk_mq_stop_hw_queue EXPORT_SYMBOL vmlinux 0xf882271e amd_iommu_domain_set_gcr3 EXPORT_SYMBOL vmlinux 0xf888ca21 sg_init_table -EXPORT_SYMBOL vmlinux 0xf88ed140 seg6_hmac_info_lookup EXPORT_SYMBOL vmlinux 0xf890e58e to_nd_btt +EXPORT_SYMBOL vmlinux 0xf8af97e6 netdev_notify_peers EXPORT_SYMBOL vmlinux 0xf8bf8e22 ZSTD_DDictWorkspaceBound EXPORT_SYMBOL vmlinux 0xf8d07858 bitmap_from_arr32 -EXPORT_SYMBOL vmlinux 0xf8d55c00 skb_split +EXPORT_SYMBOL vmlinux 0xf8d8f257 kernel_sendmsg_locked +EXPORT_SYMBOL vmlinux 0xf8ec1853 __qdisc_calculate_pkt_len EXPORT_SYMBOL vmlinux 0xf8f61ebc wake_up_var -EXPORT_SYMBOL vmlinux 0xf8fc176b tcp_seq_start +EXPORT_SYMBOL vmlinux 0xf90f6060 inet_frag_queue_insert EXPORT_SYMBOL vmlinux 0xf913e874 rproc_mem_entry_init +EXPORT_SYMBOL vmlinux 0xf923b578 __pskb_pull_tail EXPORT_SYMBOL vmlinux 0xf93fd09c fb_find_mode_cvt EXPORT_SYMBOL vmlinux 0xf9407d40 pci_get_domain_bus_and_slot -EXPORT_SYMBOL vmlinux 0xf9435eb4 inet_stream_ops EXPORT_SYMBOL vmlinux 0xf95b2c9d unregister_nls -EXPORT_SYMBOL vmlinux 0xf95c7a9d tcp_md5_hash_skb_data EXPORT_SYMBOL vmlinux 0xf971cea8 utf8len EXPORT_SYMBOL vmlinux 0xf9722676 twl_i2c_write -EXPORT_SYMBOL vmlinux 0xf98b7173 tcp_req_err +EXPORT_SYMBOL vmlinux 0xf99eb82d tcp_seq_start EXPORT_SYMBOL vmlinux 0xf99ff5d8 kernel_write +EXPORT_SYMBOL vmlinux 0xf9a21983 xfrm_register_type EXPORT_SYMBOL vmlinux 0xf9a482f9 msleep -EXPORT_SYMBOL vmlinux 0xf9bf5d79 netif_napi_add +EXPORT_SYMBOL vmlinux 0xf9c05109 inet6_del_protocol EXPORT_SYMBOL vmlinux 0xf9c0b663 strlcat EXPORT_SYMBOL vmlinux 0xf9ca2eb4 kstrtoint_from_user -EXPORT_SYMBOL vmlinux 0xf9d3aa1c inet_sk_rx_dst_set +EXPORT_SYMBOL vmlinux 0xf9d99fd1 __ip_select_ident EXPORT_SYMBOL vmlinux 0xf9dfa90c ptp_clock_unregister -EXPORT_SYMBOL vmlinux 0xf9e1665b mem_cgroup_from_task EXPORT_SYMBOL vmlinux 0xf9e21450 devfreq_add_governor EXPORT_SYMBOL vmlinux 0xf9e7c6f5 iov_iter_gap_alignment -EXPORT_SYMBOL vmlinux 0xf9e94a63 xfrm4_protocol_register EXPORT_SYMBOL vmlinux 0xf9eedc12 of_find_mipi_dsi_device_by_node EXPORT_SYMBOL vmlinux 0xf9f7760b mdio_driver_register -EXPORT_SYMBOL vmlinux 0xfa2302d0 inet6_csk_route_req +EXPORT_SYMBOL vmlinux 0xf9fb4144 sock_wmalloc EXPORT_SYMBOL vmlinux 0xfa26a3b3 md_wait_for_blocked_rdev EXPORT_SYMBOL vmlinux 0xfa297415 acpi_map_pxm_to_node EXPORT_SYMBOL vmlinux 0xfa2a73e1 pci_disable_msix @@ -11561,12 +11566,13 @@ EXPORT_SYMBOL vmlinux 0xfa5819a9 jbd2_journal_init_jbd_inode EXPORT_SYMBOL vmlinux 0xfa599bb2 netlink_register_notifier EXPORT_SYMBOL vmlinux 0xfa66e2a2 __module_put_and_exit -EXPORT_SYMBOL vmlinux 0xfa6856fc dev_get_mac_address EXPORT_SYMBOL vmlinux 0xfa689a02 devfreq_unregister_opp_notifier -EXPORT_SYMBOL vmlinux 0xfa6cf065 sock_set_mark +EXPORT_SYMBOL vmlinux 0xfa712bd8 skb_mac_gso_segment EXPORT_SYMBOL vmlinux 0xfa873ad0 prandom_seed +EXPORT_SYMBOL vmlinux 0xfa8ec319 dev_set_threaded EXPORT_SYMBOL vmlinux 0xfa9a9593 nla_put EXPORT_SYMBOL vmlinux 0xfaaa12d0 _page_poisoning_enabled +EXPORT_SYMBOL vmlinux 0xfaaedbcf neigh_lookup_nodev EXPORT_SYMBOL vmlinux 0xfab229a7 setup_new_exec EXPORT_SYMBOL vmlinux 0xfab399a9 bio_integrity_clone EXPORT_SYMBOL vmlinux 0xfac04258 get_user_pages @@ -11574,20 +11580,25 @@ EXPORT_SYMBOL vmlinux 0xfac8865f sysctl_wmem_max EXPORT_SYMBOL vmlinux 0xfacaa95b ps2_handle_ack EXPORT_SYMBOL vmlinux 0xfaccf851 misc_deregister +EXPORT_SYMBOL vmlinux 0xfacfde55 security_sk_classify_flow +EXPORT_SYMBOL vmlinux 0xfadca985 __sk_dst_check +EXPORT_SYMBOL vmlinux 0xfadfe97e sock_common_getsockopt +EXPORT_SYMBOL vmlinux 0xfaef1ca9 neigh_table_init EXPORT_SYMBOL vmlinux 0xfafd9e92 cfb_imageblit +EXPORT_SYMBOL vmlinux 0xfb04b309 security_inet_conn_established EXPORT_SYMBOL vmlinux 0xfb2c7179 mmc_alloc_host EXPORT_SYMBOL vmlinux 0xfb384d37 kasprintf -EXPORT_SYMBOL vmlinux 0xfb390f20 tcp_gro_complete EXPORT_SYMBOL vmlinux 0xfb481954 vprintk +EXPORT_SYMBOL vmlinux 0xfb48b2fb devm_alloc_etherdev_mqs EXPORT_SYMBOL vmlinux 0xfb4acdca __do_once_done +EXPORT_SYMBOL vmlinux 0xfb50e9d8 phy_start_aneg EXPORT_SYMBOL vmlinux 0xfb578fc5 memset -EXPORT_SYMBOL vmlinux 0xfb605e5d phy_attached_info_irq EXPORT_SYMBOL vmlinux 0xfb6af58d recalc_sigpending EXPORT_SYMBOL vmlinux 0xfb6b4a9f generic_block_fiemap EXPORT_SYMBOL vmlinux 0xfb708d01 param_ops_bint +EXPORT_SYMBOL vmlinux 0xfb7609e0 skb_clone EXPORT_SYMBOL vmlinux 0xfb7790b3 get_cached_acl EXPORT_SYMBOL vmlinux 0xfb93d897 mmc_set_blocklen -EXPORT_SYMBOL vmlinux 0xfb9a8f48 inet_csk_clear_xmit_timers EXPORT_SYMBOL vmlinux 0xfba41519 i2c_transfer EXPORT_SYMBOL vmlinux 0xfba7ddd2 match_u64 EXPORT_SYMBOL vmlinux 0xfba9633f d_alloc_anon @@ -11600,49 +11611,49 @@ EXPORT_SYMBOL vmlinux 0xfbc4f89e io_schedule_timeout EXPORT_SYMBOL vmlinux 0xfbd40e0d scmd_printk EXPORT_SYMBOL vmlinux 0xfbd61ea8 bdev_read_only -EXPORT_SYMBOL vmlinux 0xfbe47ba3 dev_mc_del EXPORT_SYMBOL vmlinux 0xfbe8ee28 acpi_get_table_by_index EXPORT_SYMBOL vmlinux 0xfbef6eb5 vfs_dedupe_file_range -EXPORT_SYMBOL vmlinux 0xfbf318bf tcp_mmap -EXPORT_SYMBOL vmlinux 0xfc05fb25 get_mem_cgroup_from_mm EXPORT_SYMBOL vmlinux 0xfc0740cf create_empty_buffers -EXPORT_SYMBOL vmlinux 0xfc145d7e __hw_addr_unsync_dev -EXPORT_SYMBOL vmlinux 0xfc28e8e7 datagram_poll +EXPORT_SYMBOL vmlinux 0xfc0e6926 ip4_datagram_connect +EXPORT_SYMBOL vmlinux 0xfc2d6cc8 sock_wake_async EXPORT_SYMBOL vmlinux 0xfc329c72 pci_alloc_irq_vectors_affinity EXPORT_SYMBOL vmlinux 0xfc336d2e __wake_up_bit EXPORT_SYMBOL vmlinux 0xfc399557 utf8_load EXPORT_SYMBOL vmlinux 0xfc39e32f ioport_unmap EXPORT_SYMBOL vmlinux 0xfc3d53cb __put_user_nocheck_1 +EXPORT_SYMBOL vmlinux 0xfc3d8398 genphy_write_mmd_unsupported EXPORT_SYMBOL vmlinux 0xfc4152fc ec_read -EXPORT_SYMBOL vmlinux 0xfc5630c5 seg6_hmac_info_del -EXPORT_SYMBOL vmlinux 0xfc5cf114 inet_sk_rebuild_header EXPORT_SYMBOL vmlinux 0xfc70a802 agp3_generic_tlbflush EXPORT_SYMBOL vmlinux 0xfc79c660 insert_inode_locked +EXPORT_SYMBOL vmlinux 0xfc852499 netif_rx +EXPORT_SYMBOL vmlinux 0xfc87cf54 xsk_set_rx_need_wakeup EXPORT_SYMBOL vmlinux 0xfc881307 seq_puts EXPORT_SYMBOL vmlinux 0xfc8dab7c unlock_two_nondirectories EXPORT_SYMBOL vmlinux 0xfc9927e2 security_lock_kernel_down EXPORT_SYMBOL vmlinux 0xfc9bbeca blk_queue_update_dma_pad -EXPORT_SYMBOL vmlinux 0xfcab88e6 dev_change_proto_down_generic -EXPORT_SYMBOL vmlinux 0xfcad5a1e tcp_select_initial_window -EXPORT_SYMBOL vmlinux 0xfcb875fc pskb_extract EXPORT_SYMBOL vmlinux 0xfcd1819a hdmi_spd_infoframe_check +EXPORT_SYMBOL vmlinux 0xfce03c4c xfrm_lookup_with_ifid EXPORT_SYMBOL vmlinux 0xfceafbd3 blk_mq_delay_run_hw_queues EXPORT_SYMBOL vmlinux 0xfcec0987 enable_irq EXPORT_SYMBOL vmlinux 0xfcf13685 d_set_d_op EXPORT_SYMBOL vmlinux 0xfcf9991d vfs_mkdir -EXPORT_SYMBOL vmlinux 0xfd01caaa netdev_name_node_alt_create +EXPORT_SYMBOL vmlinux 0xfd0cfa1a inet_proto_csum_replace_by_diff +EXPORT_SYMBOL vmlinux 0xfd276181 reuseport_attach_prog +EXPORT_SYMBOL vmlinux 0xfd560c33 security_inode_invalidate_secctx EXPORT_SYMBOL vmlinux 0xfd6029a2 __bread_gfp +EXPORT_SYMBOL vmlinux 0xfd63892f __icmp_send EXPORT_SYMBOL vmlinux 0xfd7658a9 blk_rq_count_integrity_sg +EXPORT_SYMBOL vmlinux 0xfd7887c7 mroute6_is_socket EXPORT_SYMBOL vmlinux 0xfd8b351e __splice_from_pipe EXPORT_SYMBOL vmlinux 0xfd8dc64a i2c_del_driver EXPORT_SYMBOL vmlinux 0xfd93ee35 ioremap_wc EXPORT_SYMBOL vmlinux 0xfda9581f prandom_u32 EXPORT_SYMBOL vmlinux 0xfdab1012 __x86_indirect_alt_jmp_r8 -EXPORT_SYMBOL vmlinux 0xfdaec47e __netif_napi_del +EXPORT_SYMBOL vmlinux 0xfdafe97a ip_options_rcv_srr EXPORT_SYMBOL vmlinux 0xfdb07345 dquot_commit_info EXPORT_SYMBOL vmlinux 0xfdb6576f acpi_set_debugger_thread_id +EXPORT_SYMBOL vmlinux 0xfdbb523b ethtool_rx_flow_rule_destroy EXPORT_SYMBOL vmlinux 0xfdcb4ed3 acpi_os_get_line -EXPORT_SYMBOL vmlinux 0xfdcc2e9d dev_open EXPORT_SYMBOL vmlinux 0xfdcc8a0e fb_find_best_display EXPORT_SYMBOL vmlinux 0xfdd4216d pcibios_align_resource EXPORT_SYMBOL vmlinux 0xfdf2b263 generic_file_direct_write @@ -11650,55 +11661,53 @@ EXPORT_SYMBOL vmlinux 0xfe029963 unregister_inetaddr_notifier EXPORT_SYMBOL vmlinux 0xfe052363 ioread64_lo_hi EXPORT_SYMBOL vmlinux 0xfe0c1314 cont_write_begin -EXPORT_SYMBOL vmlinux 0xfe138889 tcf_idr_create_from_flags EXPORT_SYMBOL vmlinux 0xfe1d2e94 key_create_or_update EXPORT_SYMBOL vmlinux 0xfe2857af mount_nodev EXPORT_SYMBOL vmlinux 0xfe28a13d t10_pi_type3_ip -EXPORT_SYMBOL vmlinux 0xfe42fe99 tcp_seq_stop EXPORT_SYMBOL vmlinux 0xfe487975 init_wait_entry EXPORT_SYMBOL vmlinux 0xfe5d4bb2 sys_tz -EXPORT_SYMBOL vmlinux 0xfe6679b2 gnet_stats_start_copy_compat EXPORT_SYMBOL vmlinux 0xfe679170 account_page_redirty -EXPORT_SYMBOL vmlinux 0xfe717baa eth_header_cache_update EXPORT_SYMBOL vmlinux 0xfe72b8bf acpi_device_hid EXPORT_SYMBOL vmlinux 0xfe76ea74 unregister_binfmt EXPORT_SYMBOL vmlinux 0xfe783fb5 __x86_indirect_alt_call_rdi EXPORT_SYMBOL vmlinux 0xfe8c61f0 _raw_read_lock EXPORT_SYMBOL vmlinux 0xfe916dc6 hex_dump_to_buffer EXPORT_SYMBOL vmlinux 0xfe9ebbbb acpi_osi_is_win8 -EXPORT_SYMBOL vmlinux 0xfea79f12 ip_sock_set_mtu_discover +EXPORT_SYMBOL vmlinux 0xfea7ae28 gnet_stats_finish_copy EXPORT_SYMBOL vmlinux 0xfeb5d0aa verify_spi_info EXPORT_SYMBOL vmlinux 0xfeca3a5c mmc_run_bkops EXPORT_SYMBOL vmlinux 0xfed56b6e kobject_init EXPORT_SYMBOL vmlinux 0xfed5a002 jbd2_fc_get_buf EXPORT_SYMBOL vmlinux 0xfedc35c3 i2c_put_adapter +EXPORT_SYMBOL vmlinux 0xfedc7f40 xfrm_alloc_spi EXPORT_SYMBOL vmlinux 0xfedcdb60 seq_hlist_next_percpu EXPORT_SYMBOL vmlinux 0xfedddd85 set_nlink EXPORT_SYMBOL vmlinux 0xfeebc7c4 __kfifo_from_user_r EXPORT_SYMBOL vmlinux 0xfef216eb _raw_spin_trylock +EXPORT_SYMBOL vmlinux 0xfef53780 fget EXPORT_SYMBOL vmlinux 0xfefcb98e vme_dma_vme_attribute +EXPORT_SYMBOL vmlinux 0xff02a71e xfrm_state_delete EXPORT_SYMBOL vmlinux 0xff16b0b8 vmf_insert_mixed_mkwrite -EXPORT_SYMBOL vmlinux 0xff17ef35 tcf_idr_cleanup EXPORT_SYMBOL vmlinux 0xff1e9dd8 seq_list_start +EXPORT_SYMBOL vmlinux 0xff2271d9 phy_sfp_probe EXPORT_SYMBOL vmlinux 0xff282521 rfkill_register -EXPORT_SYMBOL vmlinux 0xff2cbbee flow_indr_dev_unregister EXPORT_SYMBOL vmlinux 0xff4279eb console_stop EXPORT_SYMBOL vmlinux 0xff457f82 devm_clk_get EXPORT_SYMBOL vmlinux 0xff52848a __SCT__tp_func_kmem_cache_free -EXPORT_SYMBOL vmlinux 0xff5bbc72 inet_csk_complete_hashdance +EXPORT_SYMBOL vmlinux 0xff5341c5 netdev_update_features +EXPORT_SYMBOL vmlinux 0xff6311a2 inet_del_protocol EXPORT_SYMBOL vmlinux 0xff6878cf fb_default_cmap +EXPORT_SYMBOL vmlinux 0xff6af9b6 datagram_poll EXPORT_SYMBOL vmlinux 0xff729b70 simple_dir_inode_operations +EXPORT_SYMBOL vmlinux 0xff751a46 pneigh_enqueue EXPORT_SYMBOL vmlinux 0xff87cd18 lockref_get_not_dead -EXPORT_SYMBOL vmlinux 0xff8c1355 nf_register_net_hooks EXPORT_SYMBOL vmlinux 0xff98ec02 truncate_inode_pages_range EXPORT_SYMBOL vmlinux 0xffa47d7d jbd2_journal_invalidatepage EXPORT_SYMBOL vmlinux 0xffaeb0fe __SCK__tp_func_dma_fence_enable_signal -EXPORT_SYMBOL vmlinux 0xffb385c1 phy_reset_after_clk_enable EXPORT_SYMBOL vmlinux 0xffb7c514 ida_free EXPORT_SYMBOL vmlinux 0xffc30c3a acpi_processor_power_init_bm_check EXPORT_SYMBOL vmlinux 0xffcc4ec7 tcp_bpf_bypass_getsockopt EXPORT_SYMBOL vmlinux 0xffcd7f49 iosf_mbi_punit_acquire -EXPORT_SYMBOL vmlinux 0xffd4c6b4 kernel_accept EXPORT_SYMBOL vmlinux 0xffddb2c9 lock_rename EXPORT_SYMBOL vmlinux 0xffe1305b scsi_cmd_blk_ioctl EXPORT_SYMBOL vmlinux 0xffeedf6a delayed_work_timer_fn @@ -12080,24 +12089,24 @@ EXPORT_SYMBOL_GPL arch/x86/kvm/kvm 0xfe04679e kvm_slot_page_track_add_page EXPORT_SYMBOL_GPL arch/x86/kvm/kvm 0xff088ec7 kvm_get_running_vcpu EXPORT_SYMBOL_GPL arch/x86/kvm/kvm 0xffbc4335 kvm_msr_allowed -EXPORT_SYMBOL_GPL crypto/af_alg 0x02f7aa41 af_alg_release -EXPORT_SYMBOL_GPL crypto/af_alg 0x05dc64ed af_alg_make_sg -EXPORT_SYMBOL_GPL crypto/af_alg 0x112d6ef5 af_alg_accept -EXPORT_SYMBOL_GPL crypto/af_alg 0x14a200d8 af_alg_release_parent -EXPORT_SYMBOL_GPL crypto/af_alg 0x24676932 af_alg_alloc_areq -EXPORT_SYMBOL_GPL crypto/af_alg 0x2d37d041 af_alg_pull_tsgl -EXPORT_SYMBOL_GPL crypto/af_alg 0x42f61842 af_alg_count_tsgl -EXPORT_SYMBOL_GPL crypto/af_alg 0x5236ad6e af_alg_free_resources -EXPORT_SYMBOL_GPL crypto/af_alg 0x53b1ef8f af_alg_poll -EXPORT_SYMBOL_GPL crypto/af_alg 0x6f8b4097 af_alg_sendmsg -EXPORT_SYMBOL_GPL crypto/af_alg 0x78eafd5e af_alg_wait_for_data -EXPORT_SYMBOL_GPL crypto/af_alg 0x7ed932fd af_alg_async_cb -EXPORT_SYMBOL_GPL crypto/af_alg 0xa241092e af_alg_get_rsgl -EXPORT_SYMBOL_GPL crypto/af_alg 0xa3544b9b af_alg_register_type -EXPORT_SYMBOL_GPL crypto/af_alg 0xa4eb70e6 af_alg_free_sg -EXPORT_SYMBOL_GPL crypto/af_alg 0xd1d9910c af_alg_wmem_wakeup -EXPORT_SYMBOL_GPL crypto/af_alg 0xfa538698 af_alg_sendpage -EXPORT_SYMBOL_GPL crypto/af_alg 0xfacaaa2b af_alg_unregister_type +EXPORT_SYMBOL_GPL crypto/af_alg 0x00788212 af_alg_poll +EXPORT_SYMBOL_GPL crypto/af_alg 0x1ec39cf7 af_alg_get_rsgl +EXPORT_SYMBOL_GPL crypto/af_alg 0x26f3861f af_alg_wmem_wakeup +EXPORT_SYMBOL_GPL crypto/af_alg 0x324d6504 af_alg_alloc_areq +EXPORT_SYMBOL_GPL crypto/af_alg 0x3b9ebedb af_alg_async_cb +EXPORT_SYMBOL_GPL crypto/af_alg 0x48713df2 af_alg_count_tsgl +EXPORT_SYMBOL_GPL crypto/af_alg 0x4e6982fa af_alg_sendpage +EXPORT_SYMBOL_GPL crypto/af_alg 0x5218cb53 af_alg_pull_tsgl +EXPORT_SYMBOL_GPL crypto/af_alg 0x53cc03b3 af_alg_wait_for_data +EXPORT_SYMBOL_GPL crypto/af_alg 0x56e6420c af_alg_make_sg +EXPORT_SYMBOL_GPL crypto/af_alg 0x6158adf9 af_alg_release +EXPORT_SYMBOL_GPL crypto/af_alg 0x6449af7c af_alg_register_type +EXPORT_SYMBOL_GPL crypto/af_alg 0x65e2f6fc af_alg_accept +EXPORT_SYMBOL_GPL crypto/af_alg 0x9091adfe af_alg_free_sg +EXPORT_SYMBOL_GPL crypto/af_alg 0x94b7cebb af_alg_unregister_type +EXPORT_SYMBOL_GPL crypto/af_alg 0xbdbe9486 af_alg_release_parent +EXPORT_SYMBOL_GPL crypto/af_alg 0xca2796d4 af_alg_sendmsg +EXPORT_SYMBOL_GPL crypto/af_alg 0xf9544bc6 af_alg_free_resources EXPORT_SYMBOL_GPL crypto/asymmetric_keys/asym_tpm 0x7430f97c tpm_key_create EXPORT_SYMBOL_GPL crypto/asymmetric_keys/asym_tpm 0xdbedb57b asym_tpm_subtype EXPORT_SYMBOL_GPL crypto/async_tx/async_memcpy 0xb5a91459 async_memcpy @@ -12337,63 +12346,63 @@ EXPORT_SYMBOL_GPL drivers/bcma/bcma 0xea3e50a9 bcma_chipco_pll_maskset EXPORT_SYMBOL_GPL drivers/bcma/bcma 0xef605722 bcma_core_pll_ctl EXPORT_SYMBOL_GPL drivers/bcma/bcma 0xf396f933 bcma_core_enable -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x2fff98cd btbcm_write_pcm_int_params -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x3c306e70 btbcm_setup_patchram -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x5c8c2a9c btbcm_check_bdaddr -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x68ca39a8 btbcm_initialize -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x77f808dc btbcm_finalize -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x787bf4f5 btbcm_read_pcm_int_params -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x8b4d0bad btbcm_set_bdaddr -EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xa73f46a3 btbcm_setup_apple -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x02b41c69 btintel_regmap_init -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x0b00c180 btintel_read_debug_features -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x1d2af1c7 btintel_read_boot_params -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x2023049f btintel_send_intel_reset -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x2d85d204 btintel_set_debug_features -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x3439c5fb btintel_version_info -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x4e727599 btintel_download_firmware_newgen -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x5da42f4f btintel_exit_mfg -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x625924fc btintel_set_diag_mfg -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x72c379d2 btintel_set_diag -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x7b1e4a4d btintel_read_version -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x7bf2e470 btintel_load_ddc_config -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x83c7f07d btintel_enter_mfg -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x9abaa6e9 btintel_download_firmware -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x9cb1ef0c btintel_check_bdaddr -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x9f4205f5 btintel_secure_send -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xc3454ea0 btintel_reset_to_bootloader -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xca7ca035 btintel_read_version_tlv -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xcca422c3 btintel_version_info_tlv -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xcf27b047 btintel_set_event_mask -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xdc2954ee btintel_set_bdaddr -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xf97b617c btintel_set_event_mask_mfg -EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xfdf7bcb4 btintel_hw_error -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x1839774c btmrvl_send_module_cfg_cmd -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x34a510b5 btmrvl_interrupt -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x3541ca5e btmrvl_enable_hs -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x382db235 btmrvl_register_hdev -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x583fc463 btmrvl_process_event -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x5b9386dc btmrvl_send_hscfg_cmd -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x5e5078c1 btmrvl_check_evtpkt -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x70b11dc6 btmrvl_add_card -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x795c3025 btmrvl_enable_ps -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x866601c8 btmrvl_remove_card -EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0xb149a3a0 btmrvl_pscan_window_reporting -EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x17fc5b81 qca_send_pre_shutdown_cmd -EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x29a6fdc8 qca_set_bdaddr -EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x8815b7c6 qca_read_soc_version -EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0xb0bfec3e qca_set_bdaddr_rome -EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0xde25324b qca_uart_setup -EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x098b951b btrtl_initialize -EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x43cdfae3 btrtl_shutdown_realtek -EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x58ec86d7 btrtl_get_uart_settings -EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0xa80b4754 btrtl_setup_realtek +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x412eb67c btbcm_set_bdaddr +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x47ff8824 btbcm_initialize +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0x48b43f7f btbcm_check_bdaddr +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xa455a12a btbcm_write_pcm_int_params +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xc7e24fab btbcm_setup_patchram +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xc9daf95f btbcm_read_pcm_int_params +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xcc7b1b4e btbcm_setup_apple +EXPORT_SYMBOL_GPL drivers/bluetooth/btbcm 0xcfed14dd btbcm_finalize +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x0b3e9630 btintel_version_info_tlv +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x0ee111b3 btintel_hw_error +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x1801d510 btintel_read_debug_features +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x19353297 btintel_set_diag +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x1b669d07 btintel_read_boot_params +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x24bd5394 btintel_send_intel_reset +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x283e2c52 btintel_load_ddc_config +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x31384c61 btintel_read_version +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x415168fb btintel_download_firmware +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x4a04ccb0 btintel_set_debug_features +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x5a805416 btintel_secure_send +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x5cc7831c btintel_set_event_mask +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x683438b8 btintel_check_bdaddr +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x6b6791e9 btintel_set_event_mask_mfg +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0x9a98785c btintel_read_version_tlv +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xb489c179 btintel_enter_mfg +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xb59f02d4 btintel_set_diag_mfg +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xc394e3c1 btintel_reset_to_bootloader +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xd6febd14 btintel_exit_mfg +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xe94b36d5 btintel_regmap_init +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xf5824fa4 btintel_version_info +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xf868e715 btintel_download_firmware_newgen +EXPORT_SYMBOL_GPL drivers/bluetooth/btintel 0xf86c143d btintel_set_bdaddr +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x2748a03e btmrvl_interrupt +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x355e57f1 btmrvl_send_hscfg_cmd +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x37490322 btmrvl_remove_card +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x40eb5cb0 btmrvl_enable_hs +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x48c70a43 btmrvl_send_module_cfg_cmd +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x6be7ceb1 btmrvl_enable_ps +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x7d6879e9 btmrvl_check_evtpkt +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x92c8a7c0 btmrvl_process_event +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0x9a731393 btmrvl_pscan_window_reporting +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0xb01e1ae2 btmrvl_register_hdev +EXPORT_SYMBOL_GPL drivers/bluetooth/btmrvl 0xda6c7047 btmrvl_add_card +EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x11a24282 qca_read_soc_version +EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x5af6a5d7 qca_send_pre_shutdown_cmd +EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0x62620c38 qca_set_bdaddr_rome +EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0xcdd654a0 qca_set_bdaddr +EXPORT_SYMBOL_GPL drivers/bluetooth/btqca 0xe2a4fdfc qca_uart_setup +EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x1a83d6a9 btrtl_get_uart_settings +EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x4fd8b4f0 btrtl_setup_realtek +EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0x92bbd33f btrtl_initialize EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0xaf78f260 btrtl_free -EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0xca6f9563 btrtl_download_firmware -EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x00b3542c hci_uart_tx_wakeup -EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x046985c9 h4_recv_buf -EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x70cf4628 hci_uart_register_device -EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x9933d441 hci_uart_unregister_device +EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0xc0891456 btrtl_download_firmware +EXPORT_SYMBOL_GPL drivers/bluetooth/btrtl 0xfb8d356d btrtl_shutdown_realtek +EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x2b0099b0 hci_uart_register_device +EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0x629a0aa4 hci_uart_tx_wakeup +EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0xa39e3065 h4_recv_buf +EXPORT_SYMBOL_GPL drivers/bluetooth/hci_uart 0xa4848693 hci_uart_unregister_device EXPORT_SYMBOL_GPL drivers/bus/mhi/core/mhi 0x00a8e7b8 mhi_pm_resume EXPORT_SYMBOL_GPL drivers/bus/mhi/core/mhi 0x01bd0ffc mhi_unregister_controller EXPORT_SYMBOL_GPL drivers/bus/mhi/core/mhi 0x029bfc29 mhi_pm_suspend @@ -13240,19 +13249,19 @@ EXPORT_SYMBOL_GPL drivers/iio/pressure/zpa2326 0xb816c348 zpa2326_pm_ops EXPORT_SYMBOL_GPL drivers/iio/pressure/zpa2326 0xd1c4a445 zpa2326_probe EXPORT_SYMBOL_GPL drivers/infiniband/core/ib_core 0xdbd019c4 ib_wq -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x42c1e8f9 rtrs_iu_free -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x51154231 rtrs_post_rdma_write_imm_empty -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x5c63f4f7 rtrs_cq_qp_create -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x64f9c783 rtrs_stop_hb -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x6cca502b rtrs_init_hb -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x8392d3a0 rtrs_send_hb_ack -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x8a85d7eb rtrs_post_recv_empty -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x95495ecd rtrs_iu_post_recv -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xa4815ee1 rtrs_iu_post_send -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xb22c45af rtrs_cq_qp_destroy -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xb75ee237 rtrs_iu_post_rdma_write_imm -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xc6a01e33 rtrs_iu_alloc -EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xee6b2e0c rtrs_start_hb +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x0788fc65 rtrs_start_hb +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x098a0cc2 rtrs_cq_qp_create +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x16feef9a rtrs_post_recv_empty +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x1a361e25 rtrs_cq_qp_destroy +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x224d9941 rtrs_init_hb +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x24ed2a24 rtrs_iu_post_send +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x4c4eef5b rtrs_iu_free +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x4df6e1d3 rtrs_post_rdma_write_imm_empty +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x5287423b rtrs_iu_alloc +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x5e2a04bb rtrs_iu_post_rdma_write_imm +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0x87c538d3 rtrs_send_hb_ack +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xd292cd88 rtrs_stop_hb +EXPORT_SYMBOL_GPL drivers/infiniband/ulp/rtrs/rtrs-core 0xdbfbe972 rtrs_iu_post_recv EXPORT_SYMBOL_GPL drivers/input/ff-memless 0x284e818e input_ff_create_memless EXPORT_SYMBOL_GPL drivers/input/matrix-keymap 0xa12188c1 matrix_keypad_parse_properties EXPORT_SYMBOL_GPL drivers/input/misc/adxl34x 0x49a4fcbd adxl34x_remove @@ -13842,53 +13851,53 @@ EXPORT_SYMBOL_GPL drivers/media/mc/mc 0xf3ebd75e media_entity_setup_link EXPORT_SYMBOL_GPL drivers/media/mc/mc 0xfc781c47 __media_entity_enum_init EXPORT_SYMBOL_GPL drivers/media/mc/mc 0xfc9ebe08 __media_entity_setup_link -EXPORT_SYMBOL_GPL drivers/media/pci/cx88/cx88xx 0x99acd7b2 cx88_setup_xc3028 -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x04a5287c mantis_stream_control -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x0c146035 mantis_dma_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x17c93948 mantis_dma_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x3a62a181 mantis_pci_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x4a1b8540 mantis_uart_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x50d1197a mantis_get_mac -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x58aef2f3 mantis_ca_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x5f9841eb mantis_uart_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x68cb15fc mantis_frontend_power -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x69102145 mantis_frontend_soft_reset -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x8fa0e5d3 mantis_gpio_set_bits -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xa4aa1cf4 mantis_pci_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xb253c975 mantis_input_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xbc82f360 mantis_ca_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xc052f24f mantis_dvb_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xdb8fab32 mantis_dvb_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xe0fd8ace mantis_i2c_init -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xe1638231 mantis_input_exit -EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xfb20d3b3 mantis_i2c_exit -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x1f497e2b saa7134_querystd -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x41369a35 saa7134_g_tuner -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x519756ba saa7134_g_frequency -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x5a206844 saa7134_ts_stop_streaming -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x66629a9c saa7134_ts_queue_setup -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x841d46d0 saa7134_ts_buffer_prepare -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x9506e0ae saa7134_enum_input -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xa05962db saa7134_g_std -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xaf40c77d saa7134_s_std -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xb3cb418d saa7134_ts_start_streaming -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xb535dc8f saa7134_s_tuner -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xc2dec9ae saa7134_vb2_buffer_queue -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xc98b190d saa7134_querycap -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xd6ae956e saa7134_s_frequency -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xd8830d6c saa7134_ts_qops -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xe29e6ab2 saa7134_ts_buffer_init -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xe661f6af saa7134_s_input -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xe71cd153 saa7134_stop_streaming -EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xec27f3b6 saa7134_g_input -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x23069310 ttpci_budget_irq10_handler -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x23bc5b49 ttpci_budget_debiwrite -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x61abedf9 ttpci_budget_init -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x73f3dba3 ttpci_budget_set_video_port +EXPORT_SYMBOL_GPL drivers/media/pci/cx88/cx88xx 0xf5032cf0 cx88_setup_xc3028 +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x05e685a9 mantis_get_mac +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x24e6ff72 mantis_ca_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x340533f3 mantis_dvb_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x3a022b8d mantis_pci_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x4085d725 mantis_stream_control +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x4914b73f mantis_dvb_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x9b114291 mantis_dma_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0x9f4c64c9 mantis_i2c_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xb673092c mantis_uart_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xc9e10e00 mantis_pci_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xca370e47 mantis_uart_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xd12234c7 mantis_gpio_set_bits +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xd18ca9d4 mantis_input_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xd69e415f mantis_frontend_power +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xe25de005 mantis_i2c_exit +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xe600c65d mantis_dma_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xead59c01 mantis_input_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xeb875a3f mantis_ca_init +EXPORT_SYMBOL_GPL drivers/media/pci/mantis/mantis_core 0xfb01d6b4 mantis_frontend_soft_reset +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x0945cb2e saa7134_s_std +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x0c8afdfb saa7134_vb2_buffer_queue +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x0d9ab4f7 saa7134_g_tuner +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x199b2522 saa7134_stop_streaming +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x1d534e59 saa7134_ts_qops +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x1dbdccf2 saa7134_querycap +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x2805ead1 saa7134_s_tuner +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x2837ba33 saa7134_ts_start_streaming +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x2b63bc97 saa7134_s_frequency +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x61fde90f saa7134_ts_stop_streaming +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x633dde28 saa7134_g_frequency +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x6adbae1f saa7134_g_std +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x71926234 saa7134_ts_buffer_prepare +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x8e00a43b saa7134_querystd +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0x990e31bc saa7134_s_input +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xacd34bcc saa7134_ts_buffer_init +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xaef24508 saa7134_g_input +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xafd3e218 saa7134_ts_queue_setup +EXPORT_SYMBOL_GPL drivers/media/pci/saa7134/saa7134 0xe3e6c677 saa7134_enum_input +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x33446527 ttpci_budget_set_video_port +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x42a58673 ttpci_budget_debiwrite +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x4f95fcc0 ttpci_budget_debiread EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0x7948c222 budget_debug -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xbbc6561b ttpci_budget_deinit -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xe399ea12 ttpci_budget_debiread -EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xff88c859 ttpci_budget_init_hooks +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xaaa22143 ttpci_budget_irq10_handler +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xb7e2c44b ttpci_budget_deinit +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xd0fafebc ttpci_budget_init +EXPORT_SYMBOL_GPL drivers/media/pci/ttpci/budget-core 0xf196a19d ttpci_budget_init_hooks EXPORT_SYMBOL_GPL drivers/media/platform/marvell-ccic/mcam-core 0x6d27f84e mccic_irq EXPORT_SYMBOL_GPL drivers/media/platform/marvell-ccic/mcam-core 0x7c3586d1 mccic_suspend EXPORT_SYMBOL_GPL drivers/media/platform/marvell-ccic/mcam-core 0x8862284a mccic_shutdown @@ -13957,8 +13966,8 @@ EXPORT_SYMBOL_GPL drivers/media/usb/cx231xx/cx231xx 0xf1d73c96 cx231xx_capture_start EXPORT_SYMBOL_GPL drivers/media/usb/cx231xx/cx231xx 0xf4968d59 cx231xx_disable656 EXPORT_SYMBOL_GPL drivers/media/usb/cx231xx/cx231xx 0xfaf85509 cx231xx_uninit_bulk -EXPORT_SYMBOL_GPL drivers/media/usb/dvb-usb-v2/mxl111sf-demod 0x87544ed4 mxl111sf_demod_attach -EXPORT_SYMBOL_GPL drivers/media/usb/dvb-usb-v2/mxl111sf-tuner 0x24a603ac mxl111sf_tuner_attach +EXPORT_SYMBOL_GPL drivers/media/usb/dvb-usb-v2/mxl111sf-demod 0x1b441c2f mxl111sf_demod_attach +EXPORT_SYMBOL_GPL drivers/media/usb/dvb-usb-v2/mxl111sf-tuner 0x5108c110 mxl111sf_tuner_attach EXPORT_SYMBOL_GPL drivers/media/usb/em28xx/em28xx 0x138b17c6 em28xx_read_reg EXPORT_SYMBOL_GPL drivers/media/usb/em28xx/em28xx 0x14605b15 em28xx_find_led EXPORT_SYMBOL_GPL drivers/media/usb/em28xx/em28xx 0x165b9059 em28xx_write_reg @@ -14712,1171 +14721,1177 @@ EXPORT_SYMBOL_GPL drivers/mux/mux-core 0xa4abffa5 mux_control_get EXPORT_SYMBOL_GPL drivers/mux/mux-core 0xd222cd18 mux_control_try_select EXPORT_SYMBOL_GPL drivers/mux/mux-core 0xe1129a18 devm_mux_chip_register -EXPORT_SYMBOL_GPL drivers/net/arcnet/arcnet 0x488f9f38 arcnet_led_event -EXPORT_SYMBOL_GPL drivers/net/arcnet/arcnet 0xc2837b8b devm_arcnet_led_init -EXPORT_SYMBOL_GPL drivers/net/bareudp 0x6c1f993e bareudp_dev_create -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x480ca870 c_can_power_up -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x4dac0f08 alloc_c_can_dev -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xbd2ec892 unregister_c_can_dev -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xc47b7c2e free_c_can_dev -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xd3e265c6 c_can_power_down -EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xd604e792 register_c_can_dev -EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x43cb39ee alloc_cc770dev -EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x5b46d80d free_cc770dev -EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0xdd6070d3 unregister_cc770dev -EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0xe2907aaf register_cc770dev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x0397b778 can_rx_offload_irq_offload_timestamp -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x048dd53d can_rx_offload_get_echo_skb -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x0893f81a can_free_echo_skb +EXPORT_SYMBOL_GPL drivers/net/arcnet/arcnet 0xd000f715 devm_arcnet_led_init +EXPORT_SYMBOL_GPL drivers/net/arcnet/arcnet 0xfcbcfe6f arcnet_led_event +EXPORT_SYMBOL_GPL drivers/net/bareudp 0xc318629e bareudp_dev_create +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x0c2fcd2d free_c_can_dev +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x29b33069 unregister_c_can_dev +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x480c9d62 c_can_power_up +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0x8112a9d3 alloc_c_can_dev +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xf506c692 c_can_power_down +EXPORT_SYMBOL_GPL drivers/net/can/c_can/c_can 0xfd9f67a8 register_c_can_dev +EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x3275a039 alloc_cc770dev +EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x5ca5e059 unregister_cc770dev +EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x6e0408e2 free_cc770dev +EXPORT_SYMBOL_GPL drivers/net/can/cc770/cc770 0x77edb3c5 register_cc770dev +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x0c1a2879 alloc_can_err_skb EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x10d892eb can_get_state_str -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x28291f2e can_change_mtu -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x3c28dfe7 can_rx_offload_add_manual -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x3f6430e1 can_rx_offload_irq_offload_fifo -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x422795f1 can_rx_offload_queue_sorted -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x5034f17b free_candev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x5c6c09e4 alloc_canfd_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x1c88fc7e can_skb_get_frame_len +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x20c7de61 can_put_echo_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x24267ff1 can_rx_offload_add_manual +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x2eb688f9 can_rx_offload_enable +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x2fbfe1cd safe_candev_priv +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x320e067b can_rx_offload_queue_sorted +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x410000a8 can_rx_offload_del +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x4720c86e can_rx_offload_queue_tail +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x558c3298 open_candev EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x6047ede6 can_fd_len2dlc -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x6ee486f8 register_candev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x81080fac can_put_echo_skb -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x84837add open_candev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x8f818662 safe_candev_priv -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x931b1d0a can_skb_get_frame_len -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xa0d15a99 can_bus_off -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xa5de8e24 alloc_can_err_skb -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb28c6411 can_rx_offload_add_fifo -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb452f352 can_rx_offload_queue_tail -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb5355170 can_rx_offload_add_timestamp -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb7de092a can_get_echo_skb -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xc26bceb2 unregister_candev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xc84af33d close_candev -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xcf7c1c75 can_rx_offload_enable -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xe6d8b0ce alloc_candev_mqs +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x72dab19e can_get_echo_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x7de82f75 can_rx_offload_irq_offload_fifo +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0x9a55ffbd alloc_can_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xa3ba3163 can_free_echo_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb57d586f can_rx_offload_add_timestamp +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xb6a564e7 can_change_mtu +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xbd9da7aa can_rx_offload_get_echo_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xc4007713 free_candev +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xca515e3c alloc_candev_mqs +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xce2afb53 can_rx_offload_irq_offload_timestamp +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xe024b9c1 can_rx_offload_add_fifo +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xe034bbb3 can_change_state EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xf12d9387 can_fd_dlc2len -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xf2ea972e can_change_state -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xfa8102c6 alloc_can_skb -EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xfd6f0805 can_rx_offload_del -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x1901970d m_can_class_resume -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x4839ab1b m_can_init_ram -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x72db9188 m_can_class_free_dev -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x7ea7923a m_can_class_register -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x88c83c00 m_can_class_suspend -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x931359df m_can_class_get_clocks -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xaa3eb423 m_can_class_allocate_dev -EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xc668dd2e m_can_class_unregister -EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0x29a0c215 unregister_sja1000dev +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xf18f30d6 can_bus_off +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xf40033ef register_candev +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xf92fa7a3 unregister_candev +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xfac4d90d alloc_canfd_skb +EXPORT_SYMBOL_GPL drivers/net/can/dev/can-dev 0xfd59816b close_candev +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x3af01272 m_can_class_resume +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x77a638c7 m_can_class_get_clocks +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x84663f65 m_can_class_unregister +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0x91efc7a8 m_can_class_suspend +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xcd007714 m_can_class_register +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xf9f0fb99 m_can_init_ram +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xf9fc5f67 m_can_class_allocate_dev +EXPORT_SYMBOL_GPL drivers/net/can/m_can/m_can 0xfd36b1a1 m_can_class_free_dev EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0x49ebd0d2 sja1000_interrupt -EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0x4aff2201 register_sja1000dev -EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0xaef6e56b alloc_sja1000dev -EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0xee168778 free_sja1000dev -EXPORT_SYMBOL_GPL drivers/net/dsa/lan9303-core 0x2faa85e6 lan9303_indirect_phy_ops -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x03072bff ksz_port_bridge_join -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x151ef368 ksz_mac_link_down -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x3002cd42 ksz_get_ethtool_stats -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x3094d070 ksz_enable_port -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x547e120a ksz_port_fdb_dump -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x5fd245f2 ksz_phy_write16 -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x66372a0d ksz_phy_read16 -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x82be3a64 ksz_init_mib_timer -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x8e70735e ksz_port_mdb_add -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x91e9b6b3 ksz_port_bridge_leave -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x968c82c6 ksz_port_fast_age -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xa8159e23 ksz_port_mdb_del -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xca55fe28 ksz_sset_count -EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xfa21e2ef ksz_update_port_member -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x0901d093 rtl8366_set_pvid -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x0a0789cb rtl8366_enable_vlan4k -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x13ed6b39 rtl8366_get_sset_count -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x31d79470 realtek_smi_write_reg_noack -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x67e6b062 rtl8366_set_vlan -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x69058c37 rtl8366rb_variant -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x9c42aadf rtl8366_get_strings -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xa01565d0 rtl8366_vlan_add -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xa0f36dfb rtl8366_reset_vlan -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xb567e3cd rtl8366_vlan_del -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xdbef14b7 rtl8366_init_vlan -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xe1cd34ef rtl8366_mc_is_used -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xed022c97 rtl8366_get_ethtool_stats -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xf25e47a8 rtl8366_enable_vlan -EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xf3423fbd rtl8366_vlan_filtering -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x010559fe mlx4_buf_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0960e59e mlx4_mr_hw_get_mpt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0a6caa6e mlx4_uar_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0adf9aa5 mlx4_bf_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0b3b1b2f mlx4_write_mtt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0e11a916 mlx4_register_vlan -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0fda3337 mlx4_config_roce_v2_port -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x12077597 mlx4_get_counter_stats -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x164f4b04 mlx4_vf_smi_enabled -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x17b37d20 mlx4_qp_query -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x19fda83a mlx4_register_interface -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1b390cee mlx4_unregister_interface -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1e9a6b32 mlx4_unregister_vlan -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x219e29d7 mlx4_set_vf_rate -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x22e2016f mlx4_qp_to_ready -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x23bc87c5 mlx4_counter_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x256f0962 mlx4_srq_query -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2579915c mlx4_qp_modify -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x25da43c4 mlx4_srq_arm -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x28a6ac0d mlx4_srq_lookup -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x296060b8 mlx4_db_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2a662ada mlx4_mr_rereg_mem_cleanup -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2b84868a mlx4_wol_write -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3063bf46 mlx4_read_clock -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x33590b35 mlx4_get_admin_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x37e11120 mlx4_qp_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3935c106 mlx4_mr_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3aed9f68 mlx4_mr_hw_write_mpt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3cef87b5 mlx4_multicast_promisc_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3da2df58 mlx4_get_vf_stats -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3ddcae84 mlx4_uar_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3e638c27 mlx4_bond -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3fbdde1b mlx4_multicast_promisc_add -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x42bf856d mlx4_get_slave_default_vlan -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x44400cab mlx4_srq_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x44c606c0 mlx4_set_vf_spoofchk -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x46d39dfa mlx4_get_devlink_port -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4832c5d8 mlx4_cq_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4a458a88 mlx4_get_vf_config -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4f52b7cf mlx4_find_cached_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4fd824ca mlx4_map_sw_to_hw_steering_id -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x51e8b35e mlx4_pd_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5441de02 mlx4_xrcd_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x553f1b72 mlx4_SYNC_TPT -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x579b6b52 mlx4_get_base_qpn -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5bc7aa2f mlx4_xrcd_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x618d0f75 mlx4_INIT_PORT -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x63a834ad mlx4_port_map_set -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x64c59fa2 mlx4_FLOW_STEERING_IB_UC_QP_RANGE -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x67607037 mlx4_unicast_detach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6b5d40be mlx4_config_dev_retrieval -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6bbe0e2b mlx4_buf_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6f579bb6 mlx4_mw_enable -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6fd545e5 mlx4_replace_zero_macs -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6fefcdac mlx4_mtt_cleanup -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x735992a6 mlx4_mr_hw_put_mpt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x75abf56c mlx4_mw_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7824c964 mlx4_unicast_promisc_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x790149fe mlx4_bf_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7c316520 mlx4_get_base_gid_ix -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7c3b6d8f mlx4_free_hwq_res -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7e093234 mlx4_slave_convert_port -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7e1bdb0e mlx4_set_vf_link_state -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7f473ff3 mlx4_wol_read -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x83a213f7 __mlx4_unregister_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x841882cf mlx4_mr_enable -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x85aa1f4c __mlx4_register_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x86195bfa mlx4_vf_set_enable_smi_admin -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x863e0abb mlx4_ACCESS_PTYS_REG -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x87b2842e mlx4_update_qp -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8bb50bd2 mlx4_alloc_hwq_res -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x92be98a7 mlx4_cq_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x92d9c8d7 mlx4_qp_release_range -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x94eebac4 mlx4_get_protocol_dev -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x97925b71 mlx4_set_vf_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x999d1eec mlx4_flow_detach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa16e57bd mlx4_mr_rereg_mem_write -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa2ce4bad mlx4_get_internal_clock_params -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa3bd3a0f mlx4_register_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa6e71648 mlx4_flow_attach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa79cbf72 mlx4_pd_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xaa087d70 mlx4_multicast_attach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xaad12103 mlx4_qp_reserve_range -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xac209a10 mlx4_phys_to_slaves_pport -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xadd347df mlx4_multicast_detach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb4117a6a mlx4_vf_get_enable_smi_admin -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb7554774 mlx4_qp_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb7da1554 mlx4_free_cmd_mailbox -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb9d43ab6 mlx4_unbond -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xba379a0e mlx4_CLOSE_PORT -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc12e0fea mlx4_srq_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc15915b0 mlx4_db_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc336d58c mlx4_mr_hw_change_access -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc4bd825a mlx4_buf_write_mtt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc7e5ae53 mlx4_flow_steer_promisc_add -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc8d991f5 mlx4_phys_to_slaves_pport_actv -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc96f62e1 mlx4_mtt_addr -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xccbf3182 mlx4_qp_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd2cd4b84 mlx4_flow_steer_promisc_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd5434960 mlx4_cq_resize -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd54d7404 mlx4_mr_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd6c69af4 mlx4_set_vf_vlan -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xdccb62d1 mlx4_hw_rule_sz -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xdd9cb3c3 __mlx4_cmd -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xde1234f2 mlx4_unicast_promisc_add -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe20933d8 mlx4_set_admin_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe425497b mlx4_counter_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe72e72b5 mlx4_unregister_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe83b9518 mlx4_config_vxlan_port -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe91db05e mlx4_phys_to_slave_port -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe94fd7a6 mlx4_get_active_ports -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xeae85a5e mlx4_cq_modify -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xecb5bc75 mlx4_map_sw_to_hw_steering_mode -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xee99744a mlx4_get_default_counter_index -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xef30578b mlx4_alloc_cmd_mailbox -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf20a1ba3 mlx4_mw_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf6360b8b mlx4_find_cached_vlan -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf96a7d5f __mlx4_replace_mac -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf9bebb9e mlx4_unicast_attach -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfb040a04 mlx4_mr_hw_change_pd -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xff47c89a mlx4_mtt_init -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x05468d42 mlx5_frag_buf_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0667c8d3 mlx5_nic_vport_affiliate_multiport +EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0x51cce47e register_sja1000dev +EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0x7e5a0a6e unregister_sja1000dev +EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0xd7ba25f6 free_sja1000dev +EXPORT_SYMBOL_GPL drivers/net/can/sja1000/sja1000 0xe95ceced alloc_sja1000dev +EXPORT_SYMBOL_GPL drivers/net/dsa/lan9303-core 0xee0dd139 lan9303_indirect_phy_ops +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x06e45971 ksz_port_fast_age +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x0d3c06de ksz_get_ethtool_stats +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x1bf78011 ksz_port_mdb_add +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x3341f532 ksz_phy_write16 +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x4199026d ksz_sset_count +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x4239bc62 ksz_update_port_member +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x4747da01 ksz_port_fdb_dump +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x5e2babc9 ksz_port_bridge_leave +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0x66dfd611 ksz_init_mib_timer +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xbe7d5236 ksz_port_mdb_del +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xd45d6858 ksz_mac_link_down +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xe2c2c224 ksz_port_bridge_join +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xe6701003 ksz_phy_read16 +EXPORT_SYMBOL_GPL drivers/net/dsa/microchip/ksz_common 0xe7838cbb ksz_enable_port +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x1e860ed3 rtl8366rb_variant +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x2533ba89 rtl8366_set_pvid +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x2f422021 rtl8366_vlan_del +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x43730c38 rtl8366_reset_vlan +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x55ff1eb8 rtl8366_mc_is_used +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x621ad371 rtl8366_get_sset_count +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x680864ec rtl8366_vlan_filtering +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x6e4b4972 rtl8366_set_vlan +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x84a82950 rtl8366_init_vlan +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0x935842dd rtl8366_get_ethtool_stats +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xa79af0bc rtl8366_enable_vlan +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xb6d7fe86 rtl8366_vlan_add +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xd857f624 realtek_smi_write_reg_noack +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xdb33c1e0 rtl8366_get_strings +EXPORT_SYMBOL_GPL drivers/net/dsa/realtek-smi 0xf1a8cdd2 rtl8366_enable_vlan4k +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x007c8ca6 mlx4_qp_release_range +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x00b421aa mlx4_get_vf_config +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x04ddb88d mlx4_get_default_counter_index +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x07108630 mlx4_phys_to_slaves_pport +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0c8f1ccd mlx4_mr_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x0ce540d7 mlx4_qp_reserve_range +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x127e6671 mlx4_free_hwq_res +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x168a45b9 mlx4_set_vf_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1762c05f mlx4_alloc_hwq_res +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x182ec1e6 mlx4_buf_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1cb132e6 mlx4_set_vf_spoofchk +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x1d9bc850 mlx4_update_qp +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2106e1b0 mlx4_mr_hw_get_mpt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x21aad8eb mlx4_vf_set_enable_smi_admin +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x220c66e8 mlx4_mtt_cleanup +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x22208ca6 mlx4_config_vxlan_port +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x227b103b mlx4_multicast_detach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x23aa72b4 mlx4_get_internal_clock_params +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x24134f48 mlx4_get_admin_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2cffe3d7 mlx4_mw_enable +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2e721ae6 mlx4_set_admin_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x2ee3a5e3 mlx4_map_sw_to_hw_steering_id +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x307d015e mlx4_unicast_detach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x32e3c470 mlx4_mw_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x336b49fd mlx4_wol_write +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3953e078 mlx4_CLOSE_PORT +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x3f9f6cf1 mlx4_get_counter_stats +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x405ec396 mlx4_read_clock +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4482dbb2 mlx4_set_vf_link_state +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x44b9ecd2 mlx4_register_vlan +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x45d11613 mlx4_bond +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4718553f mlx4_qp_query +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x48e22404 mlx4_replace_zero_macs +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x49ef86f0 __mlx4_unregister_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4a087306 mlx4_mr_rereg_mem_cleanup +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4aab804d mlx4_db_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x4e35397c mlx4_get_protocol_dev +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x53717c74 mlx4_port_map_set +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x54fc8292 mlx4_qp_modify +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5aebc499 mlx4_bf_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5e06c770 mlx4_unregister_interface +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x5eb42f58 mlx4_set_vf_vlan +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x60785b58 mlx4_unicast_promisc_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x60deaff0 mlx4_slave_convert_port +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x61764c36 mlx4_wol_read +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x61828636 mlx4_map_sw_to_hw_steering_mode +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x62e53eb0 mlx4_phys_to_slave_port +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x66caedd1 mlx4_unicast_promisc_add +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x67ff3c55 mlx4_flow_detach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6d8038f6 mlx4_mw_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x6eeaaa33 mlx4_get_base_qpn +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x76bc33c6 mlx4_qp_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x78270e6b mlx4_srq_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x786eb6e0 mlx4_multicast_promisc_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7ceec906 mlx4_get_active_ports +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x7f71e1e3 mlx4_buf_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x874698b5 mlx4_uar_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x88364a88 mlx4_vf_get_enable_smi_admin +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8ab2f547 mlx4_counter_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8b48e21b mlx4_multicast_promisc_add +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8bcf18ca mlx4_free_cmd_mailbox +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8d05f1f9 mlx4_bf_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8da43db3 mlx4_mr_rereg_mem_write +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8db65373 mlx4_cq_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8df78a3b mlx4_multicast_attach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x8ff9cb52 mlx4_uar_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x96915301 mlx4_cq_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x98d2e0e7 mlx4_register_interface +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x9ac05e76 mlx4_write_mtt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x9d1c4962 mlx4_set_vf_rate +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0x9e812307 mlx4_FLOW_STEERING_IB_UC_QP_RANGE +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa0ec1f38 mlx4_xrcd_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa68b9e58 mlx4_config_dev_retrieval +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xa7f2d965 mlx4_alloc_cmd_mailbox +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xaef787d4 mlx4_flow_attach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xaf514f8f mlx4_flow_steer_promisc_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xaf568aca mlx4_flow_steer_promisc_add +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xb9b1c666 mlx4_srq_arm +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xba2e7021 mlx4_unregister_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xbeb46a53 __mlx4_replace_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc138931b mlx4_register_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc2584249 mlx4_qp_to_ready +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc25caa71 mlx4_get_base_gid_ix +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc4675597 mlx4_mr_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc5f2c1a0 mlx4_pd_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc6102a13 mlx4_get_slave_default_vlan +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc62368b1 mlx4_srq_query +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xc7bed79f mlx4_mr_hw_put_mpt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xca0a13b2 mlx4_db_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xca1496f8 mlx4_mr_hw_change_access +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xca7ac298 mlx4_unbond +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcc4876c6 mlx4_pd_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcd4d865b __mlx4_cmd +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xcd6c63cc mlx4_mr_enable +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd234183a mlx4_unicast_attach +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd3f73207 mlx4_find_cached_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd6908059 mlx4_unregister_vlan +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xd7d26b3e mlx4_qp_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xdcf3e712 mlx4_phys_to_slaves_pport_actv +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe0c0e9f5 mlx4_counter_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe2655f13 mlx4_srq_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe4ae27ec mlx4_ACCESS_PTYS_REG +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe5b7d7e2 __mlx4_register_mac +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe7d0c1b4 mlx4_cq_modify +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xe9d27c0a mlx4_cq_resize +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xeac87818 mlx4_buf_write_mtt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xedf08100 mlx4_vf_smi_enabled +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xee554bdc mlx4_get_vf_stats +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xefbe3b36 mlx4_mtt_init +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf075b007 mlx4_INIT_PORT +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf2812596 mlx4_find_cached_vlan +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf469d72d mlx4_xrcd_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf47e6c41 mlx4_hw_rule_sz +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf747d3af mlx4_qp_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf7868ce4 mlx4_config_roce_v2_port +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xf862ce94 mlx4_SYNC_TPT +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfa5bdc50 mlx4_mr_hw_change_pd +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfbec82ce mlx4_get_devlink_port +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfe2a1042 mlx4_mr_hw_write_mpt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xfe4d48fe mlx4_srq_lookup +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx4/mlx4_core 0xffa2d4a3 mlx4_mtt_addr +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x00a0f81d mlx5_modify_nic_vport_mtu EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x072460c4 mlx5_fill_page_frag_array -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0c8d2f45 mlx5_query_hca_vport_system_image_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0db63cbb mlx5_query_port_ptys -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1116159c mlx5_set_port_tc_group -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1520016b mlx5_query_nic_vport_mac_address -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x16f93bbe mlx5_frag_buf_alloc_node -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x23ac32bd mlx5_eswitch_get_total_vports -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x24c7c7fa mlx5_query_mac_address -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2a864726 mlx5_modify_nic_vport_mac_list -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2bddeadd mlx5_query_nic_vport_promisc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2f16f442 mlx5_core_query_ib_ppcnt -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3555fe3f mlx5_query_nic_vport_mtu -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3a5736ee mlx5_query_port_admin_status -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x3af993e5 mlx5_query_nic_vport_system_image_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x430d293e mlx5_query_nic_vport_mac_list -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x47df2e3a mlx5_query_port_tc_group -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4878ae0a mlx5_modify_port_ets_rate_limit -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56b6c642 mlx5_nic_vport_enable_roce -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x590ed579 mlx5_core_modify_hca_vport_context -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5a4db7ee mlx5_query_module_eeprom -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x603140f8 mlx5_query_hca_vport_pkey -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x604430c3 mlx5_query_port_tc_bw_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x620ad35c mlx5_nic_vport_query_local_lb -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x642c5cee mlx5_query_port_max_mtu -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x64d3f77c mlx5_query_min_inline -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x661e110e mlx5_db_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x67654ce2 mlx5_query_module_eeprom_by_page -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6ac34c51 mlx5_dm_sw_icm_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6db6ac1c mlx5_query_port_pause -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x743e8b7f mlx5_core_access_reg -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x75fcec2f mlx5_core_reserved_gids_count -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7694cac0 mlx5_set_port_caps -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7829098d mlx5_nic_vport_unaffiliate_multiport -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7c15a2d2 mlx5_accel_esp_modify_xfrm -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x805db99e mlx5_query_nic_vport_node_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x80dff9b0 mlx5_modify_nic_vport_vlans -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x81a21cbd mlx5_query_hca_vport_gid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0759c9ce mlx5_query_port_admin_status +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0c119d20 mlx5_nic_vport_update_local_lb +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0c4ed6db mlx5_accel_esp_create_xfrm +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x0c9b1f7b mlx5_modify_nic_vport_vlans +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x10191686 mlx5_query_port_tc_bw_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x10beea51 mlx5_core_reserved_gids_count +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x129bf9ae mlx5_eswitch_mode +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x12b214c9 mlx5_query_nic_vport_promisc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1540c80a mlx5_modify_nic_vport_mac_list +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x1ec78421 mlx5_set_port_admin_status +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x27010611 mlx5_accel_esp_modify_xfrm +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2820ee2f mlx5_query_port_pfc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2b90793d mlx5_core_modify_hca_vport_context +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x2fbaae8b mlx5_set_port_tc_bw_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x483793a1 mlx5_query_nic_vport_qkey_viol_cntr +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4ee7206f mlx5_set_port_tc_group +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x4f44435d mlx5_modify_port_ets_rate_limit +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x51ae9d2b mlx5_core_access_reg +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x52c92dbf mlx5_core_query_ib_ppcnt +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x56cd6258 mlx5_query_hca_vport_gid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5780e588 mlx5_query_hca_vport_context +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x57d284c2 mlx5_set_port_prio_tc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x580eaa7e mlx5_toggle_port_link +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5c04854f mlx5_query_port_max_mtu +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x5c107299 mlx5_query_port_ptys +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x624498a5 mlx5_query_port_pause +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x626314f8 mlx5_frag_buf_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x65efd1f7 mlx5_nic_vport_enable_roce +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6977fb39 mlx5_query_module_eeprom_by_page +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x6c0ffad4 mlx5_buf_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x73539a5f mlx5_query_hca_vport_node_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7808ebdf mlx5_query_nic_vport_mtu +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7934f27a mlx5_query_nic_vport_mac_list +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x7e31d2fd mlx5_query_port_wol EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x81aadc6a mlx5_fill_page_frag_array_perm -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8819e096 mlx5_query_port_pfc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8934f667 mlx5_buf_free -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8c5a001b mlx5_set_port_wol -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x92a7458e mlx5_toggle_port_link -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x92b9f0c5 mlx5_modify_nic_vport_mtu -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9655fe53 mlx5_accel_ipsec_device_caps -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x96a51152 mlx5_query_port_vl_hw_cap -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9fa0fb60 mlx5_eswitch_mode -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa0ea7bf9 mlx5_modify_nic_vport_promisc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x871d59fc mlx5_query_port_ets_rate_limit +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x8dba1b1c mlx5_modify_nic_vport_mac_address +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9046a6ec mlx5_query_min_inline +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x93e89963 mlx5_query_port_tc_group +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x96810f52 mlx5_set_port_caps +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x96d282a5 mlx5_query_hca_vport_system_image_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x984a896c mlx5_db_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0x9d4943f4 mlx5_nic_vport_query_local_lb +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa0db462a mlx5_dm_sw_icm_alloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa375b5ad mlx5_modify_nic_vport_promisc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa53cef81 mlx5_core_query_sq_state +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa7016ebd mlx5_query_mac_address EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa75f49d6 mlx5_fill_page_array -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa7ec5241 mlx5_set_port_prio_tc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xa9ca40be mlx5_query_port_ets_rate_limit -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xad8b250f mlx5_query_hca_vport_node_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb556a866 mlx5_accel_esp_create_xfrm -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb72d17ca mlx5_core_query_vport_counter -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb7385ae5 mlx5_nic_vport_update_local_lb -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xbb41b891 mlx5_accel_esp_destroy_xfrm -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc53b2cdd mlx5_query_port_prio_tc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc7b4a26c mlx5_db_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc96d952a mlx5_set_port_admin_status -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcbc2a024 mlx5_set_port_mtu -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd207f996 mlx5_set_port_pfc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd6841bf3 mlx5_query_nic_vport_qkey_viol_cntr -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdc5c3480 mlx5_query_nic_vport_min_inline -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xde4137f3 mlx5_set_port_pause -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe33439b2 mlx5_query_hca_vport_context -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe3940009 mlx5_dm_sw_icm_dealloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xe3d58298 mlx5_modify_nic_vport_mac_address -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xecd4fe87 mlx5_query_nic_system_image_guid -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xef26dde3 mlx5_set_port_tc_bw_alloc -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf01697d8 mlx5_query_port_wol -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf4086920 mlx5_core_query_sq_state -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf5600ded mlx5_db_alloc_node -EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xfa3d27bf mlx5_query_port_oper_mtu -EXPORT_SYMBOL_GPL drivers/net/ethernet/microchip/encx24j600-regmap 0x29aa3fd1 devm_regmap_init_encx24j600 +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xad32cf2a mlx5_query_port_oper_mtu +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xaf18d7d7 mlx5_accel_ipsec_device_caps +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb73de5eb mlx5_nic_vport_unaffiliate_multiport +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xb8395a1b mlx5_query_nic_vport_min_inline +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xba181238 mlx5_set_port_pause +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xba9c9c4b mlx5_query_hca_vport_pkey +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc38889c6 mlx5_db_free +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc3d587c2 mlx5_set_port_mtu +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc62ae8eb mlx5_eswitch_get_total_vports +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc686ed66 mlx5_dm_sw_icm_dealloc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc68c9035 mlx5_query_port_prio_tc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc7f2910b mlx5_db_alloc_node +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xc82824ce mlx5_set_port_wol +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xcaabe54b mlx5_set_port_pfc +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd42c1a87 mlx5_query_nic_vport_node_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd4affad3 mlx5_core_query_vport_counter +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xd9612df5 mlx5_query_port_vl_hw_cap +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdc0155a5 mlx5_frag_buf_alloc_node +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdedbce86 mlx5_nic_vport_affiliate_multiport +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xdf838747 mlx5_query_nic_system_image_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xeba3ae7a mlx5_query_nic_vport_mac_address +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf34ff96c mlx5_query_nic_vport_system_image_guid +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xf8278bfa mlx5_accel_esp_destroy_xfrm +EXPORT_SYMBOL_GPL drivers/net/ethernet/mellanox/mlx5/core/mlx5_core 0xff4251bf mlx5_query_module_eeprom EXPORT_SYMBOL_GPL drivers/net/ethernet/microchip/encx24j600-regmap 0xcc4fa41a regmap_encx24j600_spi_write EXPORT_SYMBOL_GPL drivers/net/ethernet/microchip/encx24j600-regmap 0xe8c8c6c2 regmap_encx24j600_spi_read -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x06c87e46 __ocelot_write_ix -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x14deb28a ocelot_cls_flower_replace -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x1ec16c16 ocelot_port_readl -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x31c1fdd7 ocelot_cls_flower_destroy -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x3f6d7937 ocelot_port_writel -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x414d9fac ocelot_port_rmwl -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x9be6e526 ocelot_regmap_init -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xade2aef6 __ocelot_rmw_ix -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc67de6e8 ocelot_regfields_init -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xcf76c8da __ocelot_read_ix -EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xda19f99c ocelot_cls_flower_stats -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x1dd501cd stmmac_bus_clks_config -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x28c39419 stmmac_dvr_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x2ac93c88 stmmac_suspend -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x54ef85cf stmmac_resume -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x89c0a24a stmmac_dvr_probe +EXPORT_SYMBOL_GPL drivers/net/ethernet/microchip/encx24j600-regmap 0xf252d987 devm_regmap_init_encx24j600 +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x3c77613f ocelot_regmap_init +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x5907fdff ocelot_cls_flower_destroy +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8083800d ocelot_cls_flower_stats +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x8144b4ea __ocelot_read_ix +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0x987b2233 ocelot_port_readl +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xc5faa0c4 ocelot_port_rmwl +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xdf043bd8 __ocelot_rmw_ix +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xea870273 ocelot_port_writel +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xed9c5122 ocelot_regfields_init +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf4cc53f5 __ocelot_write_ix +EXPORT_SYMBOL_GPL drivers/net/ethernet/mscc/mscc_ocelot_switch_lib 0xf9ecc1b2 ocelot_cls_flower_replace +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x805e4215 stmmac_resume +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x81a2641f stmmac_suspend +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x8dce2cd0 stmmac_dvr_remove EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x92d778bb stmmac_get_mac_addr +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0x974d2e2a stmmac_bus_clks_config +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0xae9294ee stmmac_dvr_probe EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac 0xd1cc24db stmmac_set_mac_addr -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x77ba021f stmmac_get_platform_resources -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x98328254 stmmac_pltfr_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x9eb676c6 stmmac_pltfr_pm_ops -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0xbce76824 stmmac_probe_config_dt -EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0xc997c847 stmmac_remove_config_dt -EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0x1d3dac58 w5100_remove -EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0x4b7e68a4 w5100_pm_ops -EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0x54891276 w5100_probe -EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0x84d74dee w5100_ops_priv -EXPORT_SYMBOL_GPL drivers/net/geneve 0xf3c73bae geneve_dev_create_fb -EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x14b79d6d ipvlan_link_register -EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x4e2a5812 ipvlan_count_rx -EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x62c71349 ipvlan_link_setup -EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0xcdddc9e0 ipvlan_link_new -EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0xd3a0217a ipvlan_link_delete -EXPORT_SYMBOL_GPL drivers/net/macsec 0x1138fa38 macsec_pn_wrapped -EXPORT_SYMBOL_GPL drivers/net/macvlan 0x1551a95a macvlan_dellink -EXPORT_SYMBOL_GPL drivers/net/macvlan 0x1ee513bb macvlan_link_register -EXPORT_SYMBOL_GPL drivers/net/macvlan 0x61a68244 macvlan_common_setup -EXPORT_SYMBOL_GPL drivers/net/macvlan 0x65a209b1 macvlan_common_newlink +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x257f297a stmmac_pltfr_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x3ba3f3f0 stmmac_remove_config_dt +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x72f41678 stmmac_get_platform_resources +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0x87bece97 stmmac_pltfr_pm_ops +EXPORT_SYMBOL_GPL drivers/net/ethernet/stmicro/stmmac/stmmac-platform 0xb58af7ec stmmac_probe_config_dt +EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0x34438c3c w5100_probe +EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0xd4d60a70 w5100_remove +EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0xdfddd5aa w5100_pm_ops +EXPORT_SYMBOL_GPL drivers/net/ethernet/wiznet/w5100 0xff43ba9b w5100_ops_priv +EXPORT_SYMBOL_GPL drivers/net/geneve 0x982f574b geneve_dev_create_fb +EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x07cfc495 ipvlan_link_delete +EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x72fec095 ipvlan_link_new +EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x7f7c9cbb ipvlan_link_setup +EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x86225b03 ipvlan_count_rx +EXPORT_SYMBOL_GPL drivers/net/ipvlan/ipvlan 0x92e8f759 ipvlan_link_register +EXPORT_SYMBOL_GPL drivers/net/macsec 0x8a5fa4c6 macsec_pn_wrapped +EXPORT_SYMBOL_GPL drivers/net/macvlan 0x0330a9e8 macvlan_common_newlink +EXPORT_SYMBOL_GPL drivers/net/macvlan 0x667b1366 macvlan_link_register +EXPORT_SYMBOL_GPL drivers/net/macvlan 0x71ca38ae macvlan_common_setup +EXPORT_SYMBOL_GPL drivers/net/macvlan 0x7374e32e macvlan_dellink EXPORT_SYMBOL_GPL drivers/net/mdio/mdio-i2c 0x3654c0e4 mdio_i2c_alloc -EXPORT_SYMBOL_GPL drivers/net/net_failover 0x00b3ebf7 net_failover_create -EXPORT_SYMBOL_GPL drivers/net/net_failover 0x786c3442 net_failover_destroy -EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0x7ad83495 mdio_xpcs_get_ops -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x01577fe8 bcm_phy_write_shadow -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x21dd2aef __bcm_phy_modify_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x357a87c5 bcm_phy_read_shadow -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x3b5dcb28 __bcm_phy_modify_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x3bd78ece bcm_phy_get_stats -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x4120d1b0 bcm_phy_handle_interrupt -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x42595c15 bcm_phy_ack_intr -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x54e535ac bcm_phy_write_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x5a812ade bcm_phy_write_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x5cece405 bcm_phy_downshift_set -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x64fd324c bcm_phy_enable_jumbo -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x80b7aefa bcm_phy_cable_test_start_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x88a26731 __bcm_phy_read_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xa1404a24 bcm54xx_auxctl_read -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xa8085b43 bcm_phy_cable_test_get_status -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xb2ad7d7c bcm_phy_read_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xb66ec0ff bcm_phy_set_eee -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xba6365f1 bcm_phy_downshift_get -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xc0d6908e __bcm_phy_write_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xc1987c8e bcm_phy_get_sset_count -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xc286e2d1 bcm_phy_cable_test_start -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xceb28ffc __bcm_phy_write_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xcf757383 bcm_phy_cable_test_get_status_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xdbe5df43 __bcm_phy_read_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xe197e150 bcm_phy_modify_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xe1eac50e bcm_phy_read_exp -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xe44d483c bcm_phy_28nm_a0b0_afe_config_init -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf06032fd bcm_phy_r_rc_cal_reset -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf750b882 bcm_phy_write_misc -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf8c51fff bcm_phy_config_intr -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf9608add bcm_phy_enable_apd -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xfb170097 bcm_phy_modify_rdb -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xfdcc63a8 bcm_phy_get_strings -EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xfed3b3c7 bcm_phy_read_misc +EXPORT_SYMBOL_GPL drivers/net/net_failover 0x0992934f net_failover_destroy +EXPORT_SYMBOL_GPL drivers/net/net_failover 0xeff5d3ac net_failover_create +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0x3cb5b3cc xpcs_link_up +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0x8bb67685 xpcs_do_config +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0xa3312ae4 xpcs_config_eee +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0xb1376ab6 xpcs_create +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0xe26113c4 xpcs_validate +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0xe6d42e11 xpcs_get_an_mode +EXPORT_SYMBOL_GPL drivers/net/pcs/pcs-xpcs 0xeb09c2e7 xpcs_destroy +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x04d074b4 bcm_phy_read_misc +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x14864b3e __bcm_phy_modify_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x17a2d1e8 bcm_phy_enable_apd +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x280ee570 bcm_phy_write_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x2aa3c877 bcm_phy_get_strings +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x2bb31301 __bcm_phy_modify_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x3615207a bcm_phy_handle_interrupt +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x3be01eb1 bcm_phy_downshift_get +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x41ef03de __bcm_phy_read_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x42c6a08e bcm_phy_enable_jumbo +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x4f18f664 bcm_phy_write_misc +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x5968c11f __bcm_phy_write_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x5d3c3227 bcm_phy_read_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x5dd6e03f bcm_phy_get_stats +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x6b6c26c5 bcm_phy_downshift_set +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x757c1f2b bcm_phy_write_shadow +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x7b3bed33 bcm_phy_cable_test_get_status +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x7b937318 bcm_phy_ack_intr +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x86ed6d63 bcm_phy_modify_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x88f98f9f bcm_phy_28nm_a0b0_afe_config_init +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x898585e5 __bcm_phy_read_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x9556b41c bcm_phy_read_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0x9f8384fd bcm_phy_cable_test_get_status_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xb33287b3 bcm_phy_write_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xb9d8355c bcm_phy_modify_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xbd2c77de bcm_phy_get_sset_count +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xc254a3dc __bcm_phy_write_exp +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xc8114699 bcm_phy_config_intr +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xde7411f9 bcm_phy_set_eee +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xdf08e691 bcm_phy_cable_test_start_rdb +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf10b6f18 bcm54xx_auxctl_read +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xf98f09dc bcm_phy_read_shadow +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xfbcea9e7 bcm_phy_cable_test_start +EXPORT_SYMBOL_GPL drivers/net/phy/bcm-phy-lib 0xfc16092d bcm_phy_r_rc_cal_reset +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x00be9d80 phylink_create EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x08213956 phylink_ethtool_get_wol EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x0a654639 phylink_helper_basex_speed EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x12135396 phylink_mac_change EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x15c4e3e2 phylink_ethtool_set_pauseparam -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x1bb1bd14 phylink_of_phy_connect EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x2c8e28ee phylink_ethtool_get_eee -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x3d2e0ef3 phylink_mii_c22_pcs_an_restart -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x54537c97 phylink_mii_c45_pcs_get_state +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x2ff02bc5 phylink_mii_c45_pcs_get_state +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x30b8d289 phylink_mii_c22_pcs_an_restart EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x573de485 phylink_set_pcs EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x57727285 phylink_ethtool_set_eee EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x59e0695d phylink_speed_down EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x5d0c4dcc phylink_speed_up -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x5d715aeb phylink_connect_phy EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x62104126 phylink_ethtool_set_wol -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x656c6eb2 phylink_create EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x6831eccf phylink_ethtool_ksettings_get -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x6af904d1 phylink_mii_c22_pcs_get_state EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x6fa426d2 phylink_ethtool_nway_reset EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x79fc7b2a phylink_decode_usxgmii_word EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x825c7340 phylink_get_eee_err EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x911fcd6c phylink_start -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x94364a77 phylink_mii_c22_pcs_config EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x983276da phylink_disconnect_phy -EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xb6fd3a91 phylink_mii_c22_pcs_set_advertisement +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0x99bfd770 phylink_of_phy_connect +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xb46c1bb5 phylink_mii_c22_pcs_config EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xc1d15a4c phylink_set_port_modes EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xc3906c58 phylink_ethtool_ksettings_set +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xdb6bbf26 phylink_mii_c22_pcs_set_advertisement EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xdcb0a2c0 phylink_stop EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xde66f4a7 phylink_mii_ioctl EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xec02ebe0 phylink_init_eee +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xf11d0a38 phylink_mii_c22_pcs_get_state EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xf3083a1d phylink_destroy EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xf8fe5642 phylink_ethtool_get_pauseparam -EXPORT_SYMBOL_GPL drivers/net/tap 0x045f2810 tap_get_socket -EXPORT_SYMBOL_GPL drivers/net/tap 0x148db284 tap_destroy_cdev -EXPORT_SYMBOL_GPL drivers/net/tap 0x2ca37fdf tap_del_queues -EXPORT_SYMBOL_GPL drivers/net/tap 0x3753d649 tap_create_cdev -EXPORT_SYMBOL_GPL drivers/net/tap 0x47c4c77a tap_get_ptr_ring -EXPORT_SYMBOL_GPL drivers/net/tap 0x6a629279 tap_get_minor -EXPORT_SYMBOL_GPL drivers/net/tap 0x78f17359 tap_queue_resize -EXPORT_SYMBOL_GPL drivers/net/tap 0x7dbcfe6a tap_handle_frame -EXPORT_SYMBOL_GPL drivers/net/tap 0xdf3189d9 tap_free_minor -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x49cd7ff0 usbnet_cdc_bind -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x5af3b1c1 usbnet_cdc_unbind -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x60dc5770 usbnet_generic_cdc_bind -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x8cfe09e4 usbnet_cdc_update_filter -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0xf40780e6 usbnet_cdc_status -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0xf9cc256e usbnet_ether_cdc_bind -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x220a792a cdc_ncm_unbind -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x51def787 cdc_ncm_rx_verify_ndp16 -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x61d779f0 cdc_ncm_rx_verify_nth32 -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x80ae3678 cdc_ncm_bind_common -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x82f4852b cdc_ncm_rx_fixup -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x8f0c0424 cdc_ncm_change_mtu -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x9023bbeb cdc_ncm_select_altsetting -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xc0907a5a cdc_ncm_tx_fixup -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xc835083f cdc_ncm_fill_tx_frame -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xc93e9231 cdc_ncm_rx_verify_ndp32 -EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xc942a07f cdc_ncm_rx_verify_nth16 -EXPORT_SYMBOL_GPL drivers/net/usb/r8152 0xb9e3a5b3 rtl8152_get_version -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0x022d7ee4 rndis_unbind -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0x05da33b3 rndis_rx_fixup -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0x08751eec rndis_status -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xaef40f13 generic_rndis_bind -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xb21e8f02 rndis_tx_fixup -EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xbbb40ff6 rndis_command -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x06c9ae83 usbnet_tx_timeout -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x11b83f11 usbnet_write_cmd -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x139ec5e3 usbnet_pause_rx -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x1803d65a usbnet_set_link_ksettings_mii -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x1a457083 usbnet_unlink_rx_urbs -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x20e2523e usbnet_suspend -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x285790ad usbnet_get_link -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x3786712a usbnet_start_xmit -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x3db83659 usbnet_open -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x3f6519b5 usbnet_purge_paused_rxq -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x433b36ae usbnet_write_cmd_nopm -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x6090605d usbnet_nway_reset -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x64710521 usbnet_get_ethernet_addr -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x6eda8609 usbnet_skb_return -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x7829ef53 usbnet_disconnect -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x80770d9a usbnet_write_cmd_async -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x80c834df usbnet_probe -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x84b58803 usbnet_get_drvinfo -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x96f5a047 usbnet_read_cmd_nopm -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xa9dd10cc usbnet_get_link_ksettings_internal -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xb11c1e8a usbnet_change_mtu -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xb9d682a4 usbnet_status_start -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xba82b625 usbnet_get_msglevel -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xcc5f5435 usbnet_set_msglevel -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd0cf9491 usbnet_resume_rx -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd3b8d54c usbnet_set_rx_mode -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd911be32 usbnet_update_max_qlen -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xde7c24d5 usbnet_get_link_ksettings_mii -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xe050e616 usbnet_get_endpoints -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xeac9539f usbnet_stop -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xf4a84d98 usbnet_resume -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xf67019de usbnet_defer_kevent -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xf739a716 usbnet_status_stop -EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xfbe1b864 usbnet_read_cmd -EXPORT_SYMBOL_GPL drivers/net/vxlan 0x0609ac4e vxlan_fdb_find_uc -EXPORT_SYMBOL_GPL drivers/net/vxlan 0x45bc9352 vxlan_fdb_clear_offload -EXPORT_SYMBOL_GPL drivers/net/vxlan 0x99ba4d91 vxlan_dev_create -EXPORT_SYMBOL_GPL drivers/net/vxlan 0xd1d1a3f8 vxlan_fdb_replay -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/ipw2x00/libipw 0x44e960ed libipw_rx_any -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x22b37153 _il_grab_nic_access -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x2fccce02 il_remove_station -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x7c4bc7c7 il_mac_tx_last_beacon -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe42529df il_prep_station -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xff3848ab il_dealloc_bcast_stations -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x075e06ed iwl_write64 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x097fc3cd iwl_dbg_tlv_time_point -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x0da79c28 iwl_fw_dbg_stop_restart_recording -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x0f89664e iwl_write32 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x12dcfeb1 __iwl_err -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x12ff67f5 iwl_sar_select_profile +EXPORT_SYMBOL_GPL drivers/net/phy/phylink 0xfdbbeaa2 phylink_connect_phy +EXPORT_SYMBOL_GPL drivers/net/tap 0x5db7d0ab tap_del_queues +EXPORT_SYMBOL_GPL drivers/net/tap 0x5ffb7c7d tap_destroy_cdev +EXPORT_SYMBOL_GPL drivers/net/tap 0x67b466d8 tap_get_ptr_ring +EXPORT_SYMBOL_GPL drivers/net/tap 0x7aa63db9 tap_free_minor +EXPORT_SYMBOL_GPL drivers/net/tap 0xc4c0924f tap_queue_resize +EXPORT_SYMBOL_GPL drivers/net/tap 0xd9b3fc55 tap_create_cdev +EXPORT_SYMBOL_GPL drivers/net/tap 0xda647982 tap_get_socket +EXPORT_SYMBOL_GPL drivers/net/tap 0xdb766e87 tap_get_minor +EXPORT_SYMBOL_GPL drivers/net/tap 0xf07ac5f5 tap_handle_frame +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x00abfafa usbnet_cdc_bind +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x9144f62b usbnet_cdc_unbind +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0x99bf15f8 usbnet_cdc_update_filter +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0xdacf2087 usbnet_generic_cdc_bind +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0xdb5c25e5 usbnet_cdc_status +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ether 0xdcf7e53c usbnet_ether_cdc_bind +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x184abde7 cdc_ncm_change_mtu +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x234a6a4e cdc_ncm_unbind +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x2afd13fb cdc_ncm_rx_verify_nth32 +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x2c1db872 cdc_ncm_rx_fixup +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x2c628cf2 cdc_ncm_tx_fixup +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x7699c9a9 cdc_ncm_fill_tx_frame +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x900c6297 cdc_ncm_bind_common +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x9726ddae cdc_ncm_select_altsetting +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0x9da07ca1 cdc_ncm_rx_verify_ndp16 +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xa4c60d29 cdc_ncm_rx_verify_ndp32 +EXPORT_SYMBOL_GPL drivers/net/usb/cdc_ncm 0xbf4e15e6 cdc_ncm_rx_verify_nth16 +EXPORT_SYMBOL_GPL drivers/net/usb/r8152 0x98b6e6d3 rtl8152_get_version +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0x0b37c56e rndis_unbind +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0x1f887678 rndis_rx_fixup +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xac916375 generic_rndis_bind +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xbeaab876 rndis_command +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xcffdd049 rndis_status +EXPORT_SYMBOL_GPL drivers/net/usb/rndis_host 0xd2fcd94c rndis_tx_fixup +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x1e29bb34 usbnet_set_rx_mode +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x28eb3d97 usbnet_write_cmd_async +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x290a6f61 usbnet_update_max_qlen +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x2ee31a55 usbnet_get_link_ksettings_mii +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x37287ff0 usbnet_set_link_ksettings_mii +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x4724a2e4 usbnet_get_link_ksettings_internal +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x48c05358 usbnet_open +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x599bb8ab usbnet_status_start +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x5f7d2d37 usbnet_defer_kevent +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x648bbb0e usbnet_probe +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x74621ee1 usbnet_unlink_rx_urbs +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x74b8f0eb usbnet_get_msglevel +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x7845ddfd usbnet_pause_rx +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x7a91cfd9 usbnet_purge_paused_rxq +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x83382867 usbnet_status_stop +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0x9f85ab33 usbnet_change_mtu +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xa3bd6e5f usbnet_get_ethernet_addr +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xaebf7eeb usbnet_nway_reset +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xb0632efa usbnet_disconnect +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xba49adb4 usbnet_suspend +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xbc9b42c8 usbnet_skb_return +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xc0948f75 usbnet_get_link +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xc0ab3c62 usbnet_stop +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xc26afc2c usbnet_resume_rx +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xc78e43fe usbnet_write_cmd +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xcc48438a usbnet_read_cmd +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xce65cef8 usbnet_resume +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd60c31b8 usbnet_write_cmd_nopm +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd69be6a1 usbnet_get_endpoints +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xd76b1e56 usbnet_start_xmit +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xefd2a0c0 usbnet_get_drvinfo +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xf2502dd0 usbnet_tx_timeout +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xfb05a6af usbnet_read_cmd_nopm +EXPORT_SYMBOL_GPL drivers/net/usb/usbnet 0xfb21e023 usbnet_set_msglevel +EXPORT_SYMBOL_GPL drivers/net/vxlan 0x033c2273 vxlan_fdb_find_uc +EXPORT_SYMBOL_GPL drivers/net/vxlan 0x09f3068f vxlan_fdb_replay +EXPORT_SYMBOL_GPL drivers/net/vxlan 0x167d747d vxlan_fdb_clear_offload +EXPORT_SYMBOL_GPL drivers/net/vxlan 0x68fcef4c vxlan_dev_create +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/ipw2x00/libipw 0xce3beace libipw_rx_any +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x10889997 il_dealloc_bcast_stations +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x8d261ad2 il_remove_station +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0x96f665b6 il_prep_station +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xe930fc6d _il_grab_nic_access +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlegacy/iwlegacy 0xf26302cd il_mac_tx_last_beacon +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x06148ef2 iwl_sar_geo_support +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x073cf301 iwl_free_fw_paging +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x0936bf66 __iwl_dbg +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x09c71c42 iwl_fw_runtime_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x0fe446d9 iwl_set_soc_latency +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1226eb29 iwl_cmd_groups_verify_sorted EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1332e4de iwl_abort_notification_waits -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x140afb44 iwl_acpi_get_wifi_pkg -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x17bc84b1 iwl_poll_bit -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x188cbfea __iwl_info -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1c5594d6 iwl_fw_start_dbg_conf -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1e4b97b0 iwl_trans_send_cmd -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1e8158c6 __iwl_dbg -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x234f7012 iwl_read_prph -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x244bf9e4 iwl_get_cmd_string +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1df6a333 iwl_pnvm_load +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x1e5e7181 iwl_finish_nic_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x22bf1ba5 iwl_write64 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2572ef01 __iwl_crit EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2710c362 iwl_dump_desc_assert -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2a2c130a iwl_acpi_get_tas -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2a490cfd iwl_clear_bits_prph -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x34848a3d iwl_sar_get_ewrd_table +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x2eb501e4 iwl_trans_send_cmd +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x327ce271 __iwl_err +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x344b500d iwl_fw_dbg_collect_desc EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x35033c81 iwl_phy_db_free -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3b205204 iwl_acpi_get_pwr_limit -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3f9eafa2 iwl_write_prph_no_grab -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4248a85a iwl_fw_dbg_collect_trig -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x45c4f061 iwl_write_prph_delay -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x47776d43 iwl_force_nmi -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4825f02c iwl_get_nvm -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4b007cf6 iwl_sar_get_wgds_table -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4bac66af iwl_set_bits_mask_prph -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x50959cba iwl_set_soc_latency -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x545b3975 iwl_fw_runtime_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x39049e29 __iwl_warn +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3ce5e89b iwl_acpi_get_dsm_u8 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x3ebeef2e iwl_write_direct64 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4017ce2b iwl_sar_get_wrds_table +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4491868b iwl_acpi_get_mcc +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x46cf11ad iwl_acpi_get_pwr_limit +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4b9c1c44 iwl_dbg_tlv_time_point +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x4d57ff7d iwl_fw_dbg_stop_sync +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x54343182 iwl_read32 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x54a3a035 iwl_sar_geo_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x55234e28 iwl_fw_runtime_resume +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x5826e396 iwl_get_shared_mem_conf EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x5987fe45 iwl_fw_lookup_assert_desc EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x5988395c iwl_notification_wait_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x5a1fad53 iwl_get_cmd_string EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x5c52e109 iwl_opmode_deregister -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6384672f __iwl_warn -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x68a4ec7c iwl_init_paging -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x69cd6aed iwl_fw_dbg_collect -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6b893be7 iwl_acpi_get_dsm_u8 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6bd9f294 iwl_sar_get_wrds_table -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x709ce277 iwl_set_bits_prph -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x73ada550 iwl_fw_dbg_stop_sync +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6061854a iwl_read_external_nvm +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x63670daa iwl_sar_get_ewrd_table +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x656ebbaa iwl_write32 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x6e567344 iwl_read_prph_no_grab +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x7155f295 iwl_parse_nvm_mcc_info EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x776221bf iwl_send_phy_db_data -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x792301de iwl_fw_dbg_error_collect -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x7c5ba895 iwl_get_shared_mem_conf -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x7ca39f73 iwl_read_external_nvm -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x7eaf72f5 iwl_read_eeprom -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x80c76d7a iwl_finish_nic_init -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x81531c72 iwl_acpi_get_object -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x86b274c1 iwl_free_fw_paging +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x796f4f21 iwl_write_direct32 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x833e2c83 iwl_phy_db_init +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8553d959 __iwl_info +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8b0cae70 iwl_write_prph_delay EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8cd2f16c iwl_fw_lookup_notif_ver -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8d7723c8 iwl_poll_direct_bit -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x8f004bcd iwl_fw_runtime_resume EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9038811a iwl_rfi_guid -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9376368d __iwl_crit -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x96d4cddb iwl_cmd_groups_verify_sorted -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9a53f059 iwl_fw_dbg_read_d3_debug_data -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9b036e5d iwl_read32 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9f0f64c9 iwl_parse_nvm_data -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa322126c iwl_parse_eeprom_data +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x93b76293 iwl_fw_runtime_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x93fe176c iwl_acpi_get_object +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0x9789cd39 iwl_dbg_tlv_del_timers +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa10302ba iwl_sar_select_profile +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa556b390 iwl_fw_dbg_stop_restart_recording +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa5f99d7b iwl_fw_dbg_collect_trig EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xa9f05394 iwlwifi_mod_params -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xaa4a3cdf iwl_read_prph_no_grab -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xaf743589 iwl_acpi_get_lari_config_bitmap +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xace21b58 iwl_write_prph_no_grab +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xadac5366 iwl_init_paging +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb0857f81 iwl_get_nvm +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb0a3b2d5 iwl_opmode_register +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb0dfb856 iwl_read_eeprom EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb1338340 iwl_fw_lookup_cmd_ver -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb32e1785 iwl_write_direct32 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb9804835 iwl_fw_error_print_fseq_regs +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xb8978a9e iwl_fw_dbg_collect EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xbafc8994 iwl_wait_notification -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xbb214956 iwl_acpi_get_mcc -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xbbf97726 iwl_write_direct64 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xc1e60c9c iwl_opmode_register +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xbf34a049 iwl_read_direct32 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xc5ad3114 iwl_configure_rxq +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xc6d8a16f iwl_clear_bits_prph +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xc7fb47c5 iwl_write8 EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xce0c6460 iwl_phy_db_set_section -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd1456d32 iwl_sar_geo_support -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd1a8ec27 iwl_pnvm_load -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd2e0c4d2 iwl_parse_nvm_mcc_info -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd5ef1f25 iwl_sar_geo_init -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd77c6585 iwl_configure_rxq -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xdb79fb75 iwl_write8 +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xcfa838ae iwl_acpi_get_lari_config_bitmap +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xcfd4492f iwl_fw_dbg_error_collect +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xd5e79369 iwl_force_nmi +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xdd4143d7 iwl_acpi_get_wifi_pkg EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe0eb5838 iwl_init_notification_wait -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe1f3ede4 iwl_read_direct32 -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe5191f9d iwl_write_prph64_no_grab +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe1040746 iwl_parse_nvm_data +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe12f3f95 iwl_write_prph64_no_grab +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe498fc60 iwl_acpi_get_eckv +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe4a978b2 iwl_fw_error_print_fseq_regs +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe6ae2fa8 iwl_set_bits_mask_prph +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe7301c58 iwl_acpi_get_tas EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xe75b7e77 iwl_notification_wait EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xea1b26fc iwl_nvm_fixups -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xee19b964 iwl_dbg_tlv_del_timers -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf299987c iwl_fw_runtime_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf3791f63 iwl_phy_db_init -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf3852e0f iwl_acpi_get_eckv +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xeca22cba iwl_poll_bit +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xee90a67b iwl_fw_dbg_read_d3_debug_data +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf09cc472 iwl_parse_eeprom_data +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf2fc1707 iwl_sar_get_wgds_table EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf88964e4 iwl_remove_notification -EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfa273332 iwl_fw_dbg_collect_desc +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xf95af7cc iwl_set_bits_prph +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfa0c4ea7 iwl_fw_start_dbg_conf +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfa6af77c iwl_poll_direct_bit +EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfb1f8e66 iwl_read_prph EXPORT_SYMBOL_GPL drivers/net/wireless/intel/iwlwifi/iwlwifi 0xfc1e6f41 iwl_guid -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x65e57253 p54_free_common -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x7ba57d40 p54_free_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x891a19fa p54_read_eeprom -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xa95fa7c3 p54_register_common -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xabe63e9c p54_parse_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xccadf27b p54_unregister_common -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xe6f0aa2e p54_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xebce374c p54_init_common -EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xf3a83faa p54_parse_eeprom -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x02b71f89 lbs_add_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x0b263bb0 lbs_remove_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x11db27df lbs_host_sleep_cfg -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x1cc73860 lbs_resume -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x2576f448 lbs_process_rxed_packet -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x31eb000d lbs_start_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x323c1258 lbs_send_tx_feedback -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x39a848f7 lbs_stop_card +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x1910d1ca p54_free_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x1ac07d96 p54_read_eeprom +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x8d836f32 p54_register_common +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x9023eeeb p54_free_common +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x908a1c4c p54_unregister_common +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0x97809283 p54_parse_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xbb31777f p54_parse_eeprom +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xd2221820 p54_init_common +EXPORT_SYMBOL_GPL drivers/net/wireless/intersil/p54/p54common 0xdda3d285 p54_rx +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x08b6c920 lbs_host_to_card_done +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x1d0279ba lbs_resume +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x2fe1befc lbs_process_rxed_packet EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x5fdf38b8 lbs_disablemesh -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x691eb3d5 lbs_queue_event -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x6f2e0c96 lbs_get_firmware_async -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x743babe7 __lbs_cmd -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x76545767 lbs_notify_command_response -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x98d5878f lbs_host_to_card_done -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xb3fdef39 lbs_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xb900e67b lbs_cmd_copyback -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xe9c32a9c lbs_get_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x62dd7f19 lbs_start_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x6502f779 lbs_host_sleep_cfg +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x72b517a5 lbs_cmd_copyback +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x73677999 __lbs_cmd +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x7d3a6967 lbs_queue_event +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x95a696ec lbs_stop_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0x9787f62f lbs_get_firmware_async +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xb73d79c4 lbs_add_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xc04a5cbe lbs_remove_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xc149d096 lbs_send_tx_feedback +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xc8964f3f lbs_get_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xf27d0b46 lbs_notify_command_response EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xf64277de lbs_debug -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x1fe7c2e8 lbtf_bcn_sent -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x313b6d59 __lbtf_cmd -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x912262da lbtf_add_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x9ca844a0 lbtf_send_tx_feedback -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xa20236a3 lbtf_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xaf448bca lbtf_cmd_response_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xc086d55f lbtf_remove_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas/libertas 0xfaf4b0d1 lbs_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x0de5c4a0 lbtf_cmd_copyback +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x16658070 lbtf_rx +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x3508bd0c lbtf_add_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x766f1164 lbtf_remove_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x78c51146 __lbtf_cmd +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0x79f1be52 lbtf_send_tx_feedback EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xc85e6899 lbtf_debug -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xcf2cb4d3 lbtf_cmd_copyback -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x010c013d mwifiex_dnld_fw -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x2597386c mwifiex_process_sleep_confirm_resp -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x28e267b5 mwifiex_init_shutdown_fw -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x2c8b3ef2 mwifiex_reinit_sw -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x2e659f15 mwifiex_add_virtual_intf -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x323b0cbf mwifiex_fw_dump_event -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x3e540dc9 mwifiex_del_virtual_intf -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x48dbabbe mwifiex_add_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x4d4df077 mwifiex_remove_card -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x72ca4f2f mwifiex_enable_hs -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x72dbbc90 mwifiex_disable_auto_ds -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x90e3541b mwifiex_shutdown_sw -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x9efaeafe mwifiex_multi_chan_resync -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x9f9976bd mwifiex_prepare_fw_dump_info -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xabc32fb5 _mwifiex_dbg -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xb0fe679a mwifiex_cancel_hs -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xb739bc2e mwifiex_queue_main_work -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xce907293 mwifiex_drv_info_dump -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xd26c8b83 mwifiex_upload_device_dump +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xfa1c1a42 lbtf_bcn_sent +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/libertas_tf/libertas_tf 0xfee19493 lbtf_cmd_response_rx +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x0c41fe6b mwifiex_handle_rx_packet +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x0e10bec9 mwifiex_add_virtual_intf +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x132ec3b7 mwifiex_main_process +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x19217155 mwifiex_process_sleep_confirm_resp +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x1f04e313 mwifiex_deauthenticate_all +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x20afc8fa mwifiex_reinit_sw +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x36a1a330 mwifiex_remove_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x4bf3e301 mwifiex_prepare_fw_dump_info +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x5970530c mwifiex_queue_main_work +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x69fdcf7e mwifiex_dnld_fw +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x783a815f mwifiex_cancel_hs +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x8ab1b42b mwifiex_write_data_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0x8f428abd mwifiex_multi_chan_resync +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xa693b3ab mwifiex_disable_auto_ds +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xb5c6459a mwifiex_fw_dump_event +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xb7defba1 mwifiex_add_card +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xbd10e2bd mwifiex_upload_device_dump +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xbfcf651f mwifiex_shutdown_sw +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xbff8d13e mwifiex_process_hs_config +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xc213a671 mwifiex_init_shutdown_fw +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xcbdb8e68 mwifiex_enable_hs EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xd4dad9f3 mwifiex_alloc_dma_align_buf -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xd6ffdf69 mwifiex_main_process -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xe282b027 mwifiex_handle_rx_packet -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xea16fc19 mwifiex_deauthenticate_all -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xea179221 mwifiex_process_hs_config -EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xfe2e4e9b mwifiex_write_data_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x032041a1 mt76_tx_status_unlock -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x04ce07bc mt76_set_tim -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x0a571e6a mt76_unregister_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x0c7fce80 mt76_register_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1026b3d9 __traceiter_dev_irq -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x171d7dfa mt76_register_debugfs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x19f4403a mt76_init_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1c98d0c6 mt76_sw_scan_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1d33de44 mt76_get_min_avg_rssi +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xdc0857a0 _mwifiex_dbg +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xdccab51c mwifiex_del_virtual_intf +EXPORT_SYMBOL_GPL drivers/net/wireless/marvell/mwifiex/mwifiex 0xec05cff0 mwifiex_drv_info_dump +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x04207bca mt76_get_of_eeprom +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x05777541 mt76_get_rate +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x081c03ff mt76_seq_puts_array +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x15dd2766 mt76_get_antenna +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x180f1179 mt76_tx_status_unlock +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1b1dfc04 mt76_queue_tx_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1bc545f8 __mt76_sta_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1c002521 mt76_rx EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x1ec57b4f __mt76_worker_fn -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x244e3939 mt76_set_stream_caps -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x25624d1d __mt76_sta_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2727b023 mt76_update_survey_active_time -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x296e34cf mt76_get_survey -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2a0b7c7b mt76_tx_status_skb_get -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2ab8385d mt76_token_consume -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2d6d0036 mt76_has_tx_pending -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2e118a89 mt76_tx_complete_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x3aed8301 mt76_csa_finish -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x3ed90536 mt76_eeprom_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x3ff6e838 __mt76_poll -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x425749ba mt76_csa_check -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x43704b30 mt76_mcu_msg_alloc -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x46b13bf8 mt76_rx_poll_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4ea1fe67 mt76_dma_rx_poll -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4f38f521 mt76_alloc_phy -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5b30d1d0 mt76_mcu_send_and_get_msg -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x65990fb3 mt76_get_rate -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x688ab796 mt76_dma_cleanup -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6906d826 mt76_rx_aggr_stop -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6c87ed8a __tracepoint_dev_irq -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6cd67ea4 mt76_mmio_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x70b28e66 mt76_eeprom_override -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x7333a014 mt76_queues_read -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x77053c8e mt76_tx_status_skb_add -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x791609b5 __SCK__tp_func_mac_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x79c915cc mt76_mcu_get_response -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x7c4e0392 mt76_tx_status_check -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x810a4e81 mt76_mcu_rx_event -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x830e3480 mt76_set_channel -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x87243bda mt76_mcu_skb_send_and_get_msg -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x88f9cba9 mt76_tx_status_skb_done -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8948efce mt76_token_release -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x89f180d6 mt76_mcu_send_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8c852767 mt76_tx_worker_run -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8cb4c236 mt76_txq_schedule_all -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8ef1674f mt76_alloc_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8f844089 mt76_put_txwi -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9070a0ff mt76_get_of_eeprom -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x92303ffd mt76_wake_tx_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9284704e __SCK__tp_func_dev_irq -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x935aebe5 mt76_get_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x953bf159 mt76_sta_state -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x96e3a011 __traceiter_mac_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9b8301c5 mt76_free_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9d198bd5 __mt76_set_tx_blocked -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9e8861c4 mt76_insert_ccmp_hdr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa1ff167e mt76_skb_adjust_pad -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa3ecb50e mt76_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa834003d mt76_txq_schedule -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xae2874c8 mt76_unregister_phy -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb1d67ecc mt76_seq_puts_array -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb256923a __tracepoint_mac_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb2a2588c mt76_tx_check_agg_ssn -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb352a139 mt76_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xbac449ed mt76_pci_disable_aspm +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2090ab4a mt76_register_debugfs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2206479a mt76_get_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2ba2c682 mt76_free_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2d4c9730 mt76_register_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x2dbb5d8f mt76_csa_finish +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x32f47afa mt76_pci_disable_aspm +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x33b6f2fd mt76_release_buffered_frames +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x35ecd809 mt76_sta_pre_rcu_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x380adc50 mt76_mcu_get_response +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x3c1c8b7a mt76_mcu_rx_event +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x3c418e53 mt76_dma_cleanup +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x453fcf89 __tracepoint_dev_irq +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x48dbf590 mt76_eeprom_override +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4c2a7450 mt76_has_tx_pending +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4ebe023a mt76_init_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4f2588fb mt76_register_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x4f8b34a3 mt76_alloc_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5018ac09 mt76_set_channel +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x50510f0d mt76_insert_ccmp_hdr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5304458a __SCK__tp_func_dev_irq +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x58272722 mt76_skb_adjust_pad +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5995db54 mt76_tx_worker_run +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5ac68e73 mt76_mmio_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5e30d7db mt76_get_rate_power_limits +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5f724238 mt76_dma_rx_poll +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x5f8ed9a8 mt76_get_min_avg_rssi +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6218c060 mt76_set_irq_mask +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x62e19df9 mt76_token_release +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x63a1ac0f mt76_alloc_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6751fcb5 __mt76_set_tx_blocked +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x68ef10a5 mt76_wake_tx_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x6fa07798 mt76_rx_aggr_stop +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x70d7ba09 mt76_tx_status_skb_done +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x731de3f6 mt76_tx_status_skb_add +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x78e6c84a __traceiter_mac_txdone +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x7b272117 mt76_tx_complete_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x7c3cb5f1 mt76_mcu_msg_alloc +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x81c74738 mt76_txq_schedule_all +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x86109e26 mt76_queues_read +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8a08fc8b mt76_txq_schedule +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8eb5526f mt76_sw_scan_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x8fc663ef __traceiter_dev_irq +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x95203cd3 mt76_stop_tx_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9562178b __mt76_poll +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x97c56ea5 mt76_mcu_skb_send_and_get_msg +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9a8deb88 mt76_mcu_send_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9fa343e6 mt76_get_survey +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0x9fb31020 mt76_token_consume +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa039767e __SCK__tp_func_mac_txdone +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa32c6a2f mt76_eeprom_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa4e4e5f5 mt76_unregister_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xa624d1d1 mt76_rx_aggr_start +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb1ecb5eb mt76_put_txwi +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xb6368c89 mt76_unregister_device EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xbb31a266 __SCT__tp_func_mac_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xbb9bb33d mt76_set_irq_mask -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xc5fcdcce mt76_sw_scan +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xc0383759 mt76_csa_check +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xc1522bdb mt76_set_tim +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xc25cf0a1 mt76_sta_state EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xc6634315 mt76_ac_to_hwq -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xcafb78cf mt76_rx_aggr_start -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xcca3de0f mt76_release_buffered_frames -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xd859c058 __mt76_poll_msec -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xda0ba512 mt76_tx_status_lock -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xdb9979a5 mt76_update_survey -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe1bad20f mt76_dma_attach -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe239fb63 mt76_get_antenna -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe400bde1 mt76_register_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xcee37734 mt76_mcu_send_and_get_msg +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xd21851d4 __tracepoint_mac_txdone +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xd588f7fb mt76_update_survey_active_time +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe2a538fa mt76_dma_attach EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe40b66ef mt76_wcid_alloc +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe44f1219 mt76_sw_scan EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe45628cb __SCT__tp_func_dev_irq -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xea2d00a1 mt76_queue_tx_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xeb533017 mt76_sta_pre_rcu_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xf615ff1c mt76_stop_tx_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xffab5175 mt76_get_rate_power_limits -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x012756ca mt76_connac_mcu_sta_ba_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x044f5aa6 mt76_connac_mcu_sched_scan_req -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x06ad5e50 mt76_connac_mcu_start_patch -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x07df4b3f mt76_connac_mcu_sta_basic_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x089e1d5c mt76_connac_mcu_wtbl_ba_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x0a6dee4a mt76_connac_mcu_sta_ba -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x0dc3e1ed mt76_connac_mcu_set_deep_sleep -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x13dbc0f0 mt76_connac_power_save_sched -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x17653fb8 mt76_connac_pm_dequeue_skbs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1d857627 mt76_connac_pm_queue_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x323930c2 mt76_connac_mcu_wtbl_hdr_trans_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x3a3cd14e mt76_connac_mcu_update_gtk_rekey -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x4a9267e6 mt76_connac_mcu_set_rts_thresh -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x4b5ba99f mt76_connac_mcu_hw_scan -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5e435782 mt76_connac_mcu_set_suspend_iter -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5f4115ab mt76_connac_mcu_init_download -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5f4a0dd2 mt76_connac_free_pending_tx_skbs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x68dbba0f mt76_connac_mcu_add_nested_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x6a9c59d2 mt76_connac_mcu_uni_add_bss -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x6eab5441 mt76_connac_mcu_set_mac_enable -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x775704cd mt76_connac_mcu_wtbl_ht_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x7f0f3c5b mt76_connac_mcu_alloc_sta_req -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x82cb2f7a mt76_connac_mcu_set_rate_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x85013011 mt76_connac_mcu_beacon_loss_iter -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x87fe6543 mt76_connac_mcu_patch_sem_ctrl -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x890f032f mt76_connac_mcu_coredump_event -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x8c6894e1 mt76_connac_mcu_start_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x901fd2e7 mt76_connac_mcu_update_arp_filter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe679dfb8 mt76_tx_status_check +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe6824042 mt76_tx_status_lock +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xe7adda11 mt76_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xf03d3436 __mt76_poll_msec +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xf13dc8e1 mt76_update_survey +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xf1b9656c mt76_set_stream_caps +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xf3930452 mt76_rx_poll_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xfb142808 mt76_tx_check_agg_ssn +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76 0xfdd4b977 mt76_tx_status_skb_get +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x01e93309 mt76_connac_mcu_beacon_loss_iter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x02be1ac7 mt76_connac_mcu_uni_add_dev +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x03bf7e6e mt76_connac_pm_queue_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x0ab65df5 mt76_connac_mcu_sta_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x0c44509e mt76_connac_mcu_set_hif_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x143cc6f0 mt76_connac_mcu_alloc_wtbl_req +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1a165966 mt76_connac_mcu_set_deep_sleep +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1c5bc27e mt76_connac_mcu_sta_ba +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1d1fdf84 mt76_connac_mcu_patch_sem_ctrl +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1df78a0e mt76_connac_pm_wake +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x1f4e04f2 mt76_connac_mcu_wtbl_ht_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x244170c5 mt76_connac_mcu_hw_scan +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x2505729d mt76_connac_mcu_start_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x26988a90 mt76_connac_mcu_set_rts_thresh +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x35ecc2d6 mt76_connac_mcu_sta_basic_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x3dbbf6c7 mt76_connac_mcu_wtbl_hdr_trans_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x447813a1 mt76_connac_mcu_sched_scan_req +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x47983e03 mt76_connac_mcu_coredump_event +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x55f660d9 mt76_connac_mcu_init_download +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5cb86679 mt76_connac_mcu_start_patch +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5ee40f34 mt76_connac_mcu_wtbl_ba_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x5f1f8104 mt76_connac_mcu_sched_scan_enable +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x6cb5f872 mt76_connac_mcu_set_rate_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x74568178 mt76_connac_pm_dequeue_skbs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x75ed5963 mt76_connac_mcu_set_mac_enable +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x7a40ecd1 mt76_connac_free_pending_tx_skbs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x7e4a8f0f mt76_connac_mcu_set_suspend_iter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x7ef5e504 mt76_connac_mcu_alloc_sta_req +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x8c15c5fa mt76_connac_mcu_set_channel_domain EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x908ca40c mt76_connac_wowlan_support -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x990346eb mt76_connac_mcu_set_vif_ps -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x999e62dd mt76_connac_mcu_uni_add_dev -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xa9054488 mt76_connac_pm_wake -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xadb3ef2e mt76_connac_mcu_cancel_hw_scan -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xaf3cf271 mt76_connac_mcu_set_hif_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xb010f857 mt76_connac_mcu_sched_scan_enable -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xb68c5e8b mt76_connac_mcu_sta_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xc55e646e mt76_connac_mcu_add_sta_cmd -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xc7f07e0f mt76_connac_mcu_set_channel_domain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xe5cb7ddc mt76_connac_mcu_alloc_wtbl_req -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xf1de41ab mt76_connac_mcu_wtbl_generic_tlv -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xf2aafebc mt76_connac_mcu_chip_config -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0x37c21df1 mt76s_deinit -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0x3c9cb5f6 mt76s_alloc_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0xd82a6cc4 mt76s_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x21472ed9 mt76u_resume_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x3cb577eb mt76u_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x6abb7403 mt76u_vendor_request -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x6da19926 mt76u_alloc_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x6f735d54 mt76u_stop_rx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x872c3fc1 mt76u_single_wr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x96627872 mt76u_alloc_mcu_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xd2c0b0ac mt76u_queues_deinit -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xea3fa6ef mt76u_stop_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x01733b4c mt7615_mcu_fill_msg +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x90d6db5c mt76_connac_mcu_add_nested_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0x944d14e0 mt76_connac_mcu_set_vif_ps +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xab494a49 mt76_connac_mcu_cancel_hw_scan +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xbf7615d0 mt76_connac_mcu_update_gtk_rekey +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xc6f86331 mt76_connac_mcu_sta_ba_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xca1b3622 mt76_connac_mcu_add_sta_cmd +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xd8641068 mt76_connac_mcu_uni_add_bss +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xe6b96b41 mt76_connac_power_save_sched +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xea391760 mt76_connac_mcu_update_arp_filter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xed893bed mt76_connac_mcu_wtbl_generic_tlv +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-connac-lib 0xf325a29f mt76_connac_mcu_chip_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0x0908d1e2 mt76s_alloc_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0x211cdd85 mt76s_deinit +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-sdio 0x562380fb mt76s_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x250e1374 mt76u_alloc_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x2b641f53 mt76u_queues_deinit +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x2f528475 mt76u_vendor_request +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x4721ed14 mt76u_stop_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0x73db2cae mt76u_stop_rx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xa5e86347 mt76u_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xb5ba737b mt76u_alloc_mcu_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xc21ba629 mt76u_resume_rx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76-usb 0xfe45a3a7 mt76u_single_wr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x0041e3a0 mt7615_init_work +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x02fedfb1 mt7615_init_device EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x057c4d49 mt7615_rates -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x0d2a2237 mt7615_register_ext_phy -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x0efeef3d mt7615_eeprom_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x12463f98 mt7615_init_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x1d8aafa0 mt7615_sta_ps -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x1ebbd557 mt7615_mac_sta_poll -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x47bf090b mt7615_update_channel -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x48394649 mt7615_mcu_exit -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x4900e172 mt7615_mcu_restart -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x54f15424 mt7615_mcu_reg_wr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x607ebb09 mt7615_mac_write_txwi -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x66379a12 mt7615_mcu_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x7c6c4570 mt7615_mcu_parse_response -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x89b8d7ac mt7615_mac_sta_add -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x89ba2b91 mt7615_tx_token_put -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x89fd5509 __mt7663_load_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x917319b3 mt7615_mac_set_rates -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x939a27e1 mt7615_init_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xa8cfe0c5 mt7615_wait_for_mcu_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xb09f8d8c mt7615_queue_rx_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xb87d9cf3 mt7615_ops -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xc7d6d204 mt7615_mcu_reg_rr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xdb776d77 mt7615_mac_sta_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xe3de3a08 mt7615_txp_skb_unmap -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xe5d8fede mt7615_init_work -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xed493461 mt7615_init_debugfs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xef983773 mt7622_trigger_hif_int -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xf5f24bb1 mt7615_unregister_ext_phy -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615e 0x430e716e mt7615_dma_reset +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x087a6dc8 mt7615_eeprom_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x1a95f8e1 mt7615_mcu_restart +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x2869492b mt7615_mcu_reg_rr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x2dd15703 mt7615_mcu_exit +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x2df93b77 mt7615_init_debugfs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x35068f80 mt7615_sta_ps +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x3d8a6e4f mt7615_mac_sta_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x41a83010 mt7615_mac_sta_poll +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x573b3d3d mt7615_mcu_fill_msg +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x58719a08 mt7615_wait_for_mcu_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x5a333909 mt7615_init_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x630d5490 mt7615_update_channel +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x8690ac81 mt7615_mcu_parse_response +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x89c8c85e mt7615_tx_token_put +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x89d3cbc6 mt7615_mac_sta_add +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0x95ab32c3 mt7615_mac_write_txwi +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xa234644b mt7615_mcu_reg_wr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xafc6a9a8 mt7615_register_ext_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xb20f9b5c mt7615_mac_set_rates +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xc7b87484 __mt7663_load_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xdc8b8060 mt7615_ops +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xdebd421c mt7615_mcu_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xe2bfdb4e mt7615_queue_rx_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xe8d07fbc mt7615_unregister_ext_phy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xec942fdf mt7622_trigger_hif_int +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615-common 0xf7f6f9bc mt7615_txp_skb_unmap +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7615e 0xd7bbcd5b mt7615_dma_reset EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x1506ffca mt7663_usb_sdio_reg_map -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x21610365 mt7663_usb_sdio_tx_prepare_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x449eb494 mt7663_usb_sdio_register_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x627b527f mt7663_usb_sdio_tx_status_data -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0xd953db04 mt7663_usb_sdio_tx_complete_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x7c33232c mt76x0_register_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x899a6be7 mt76x0_chip_onoff -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x9772a7b3 mt76x0_mac_stop -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x9f79ce71 mt76x0_config -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0xbce1d933 mt76x0_phy_calibrate -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0xc227ac81 mt76x0_init_hardware +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x2e899ebe mt7663_usb_sdio_tx_complete_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x3535ee8f mt7663_usb_sdio_tx_status_data +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0x9fc563f6 mt7663_usb_sdio_tx_prepare_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt7615/mt7663-usb-sdio-common 0xdc1c98fc mt7663_usb_sdio_register_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x120a9c0d mt76x0_register_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x5741c427 mt76x0_phy_calibrate +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0x66956693 mt76x0_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0xab2be257 mt76x0_init_hardware +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0xccefb87a mt76x0_mac_stop +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x0/mt76x0-common 0xfb3c3d9c mt76x0_chip_onoff +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x00cc67fb mt76x02_sta_rate_tbl_update EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0462ce68 mt76x02_add_rate_power_offset -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x09b0ac42 mt76x02_sta_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0b06cc21 mt76x02_set_rts_threshold +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x068e5a44 mt76x02_add_interface +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x06f8315f mt76x02_tx_status_data +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x09e76b30 mt76x02_mcu_function_select EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0d4023ec mt76x02_get_max_rate_power -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0e6730b2 mt76x02_get_efuse_data -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x1444302a mt76x02_edcca_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x1653261e mt76x02_mcu_parse_response -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x16d9aad7 mt76x02_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x177c68d6 mt76x02_mcu_function_select -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x1e3431dc mt76x02_phy_set_txdac -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x27c9784b mt76x02_ampdu_action -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x2c816bbe mt76x02_init_beacon_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0eab2c40 mt76x02_dma_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x0f13ce69 mt76x02_rx_poll_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x152e2dd3 mt76x02_phy_set_bw +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x1f94916a mt76x02_phy_set_band +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x22d1c368 mt76x02_mac_wcid_setup +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x25aca89b mt76x02_conf_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x26b4dda7 mt76x02_ampdu_action +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x307326ed mt76x02_mac_write_txwi +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3197cea9 mt76x02_mcu_cleanup +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x33c18e9f mt76x02_eeprom_parse_hw_cap EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x35d2834d mt76x02_limit_rate_power -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3bf6e40a mt76x02_dma_disable -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3c4aa2b5 mt76x02_update_channel -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3cbfb943 mt76x02_ext_pa_enabled -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3cf8199a mt76x02_phy_set_rxpath -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x40ccac5d mt76x02_set_ethtool_fwver -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x4170df20 mt76x02_mac_shared_key_setup -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x43ecc2c6 mt76x02_tx_set_txpwr_auto -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x46508f68 mt76x02_phy_set_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x4ec00353 mt76x02_mac_set_beacon -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x531d646c mt76x02_rx_poll_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x56245b0e mt76x02_mcu_cleanup -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x5ad17c04 mt76x02_sta_add +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3b7cbf2c mt76x02_config_mac_addr_list +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x3e3c3e78 mt76x02_bss_info_changed +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x40dcb664 mt76x02_set_key +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x425ac993 mt76x02_phy_dfs_adjust_agc +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x435d0adc mt76x02_set_rts_threshold +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x4ebe98ec mt76x02_remove_interface +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x4f70aa1b mt76x02_configure_filter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x56acd768 mt76x02_get_efuse_data +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x57646bf0 mt76x02_ext_pa_enabled EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x5bd84fd5 mt76x02_rates -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x649cccdd mt76x02_remove_hdr_pad -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x66cf7da2 mt76x02_conf_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x6d5d919d mt76x02e_init_beacon_config -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x6ff2162e mt76x02_add_interface -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x751a6435 mt76x02_mac_start -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x7ec2169b mt76x02_bss_info_changed -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x823514dd mt76x02_phy_dfs_adjust_agc -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x83e474bd mt76x02_mac_reset_counters -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x83fed323 mt76x02_enqueue_buffered_bc -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x8444ec09 mt76x02_mcu_calibrate -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x87a331d9 mt76x02_get_rx_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x8e26a0cd mt76x02_set_key +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x5f7b2a97 mt76x02_dfs_init_params +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x60863bbc mt76x02_init_device +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x62502826 mt76x02_resync_beacon_timer +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x628938c8 mt76x02_mac_setaddr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x75511de7 mt76x02e_init_beacon_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x75c665aa mt76x02_phy_set_rxpath +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x76653778 mt76x02_mac_shared_key_setup +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x7c041570 mt76x02_update_channel +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x881c0bcb mt76x02_set_tx_ackto +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x8fd78436 mt76x02_mac_reset_counters EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x91d5b9ee mt76x02_irq_handler -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x96bd4b4e mt76x02_remove_interface -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x97053d7f mt76x02_mac_write_txwi -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x998a1f11 mt76x02_init_agc_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x9e075c21 mt76x02_eeprom_parse_hw_cap -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xa0706262 mt76x02_mcu_msg_send -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xa294dee8 mt76x02_resync_beacon_timer -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xa5082be1 mt76x02_mac_setaddr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xb1724fb4 mt76x02_queue_rx_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xb1cc3652 mt76x02_sw_scan_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xb8b59b19 mt76x02_update_beacon_iter -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xb9ba748f mt76x02_tx_status_data -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xbbd9e1c8 mt76x02_configure_filter -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xbc2e7fd2 mt76x02_phy_adjust_vga_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xbdaaa7f8 mt76x02_config_mac_addr_list -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xbdcca6d8 mt76x02_phy_set_bw -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xbf3cc285 mt76x02_sta_ps -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xc4d14790 mt76x02_sta_rate_tbl_update -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xcbe3ceb7 mt76x02_tx_complete_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xccc179ca mt76x02_mcu_set_radio_state -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xd7185eff mt76x02_init_device -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xda1b80db mt76x02_init_debugfs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xdad5a222 mt76x02_set_tx_ackto -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xdaee2ec0 mt76x02_eeprom_copy -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe052736e mt76x02_mac_wcid_setup -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe11d41fc mt76x02_mac_cc_reset -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe22b7ee2 mt76x02_dma_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe9638125 mt76x02_get_lna_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xeb9c71f0 mt76x02_phy_set_band -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf5090eac mt76x02_reconfig_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf7fc7e77 mt76x02_set_coverage_class -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf9596c1e mt76x02_dfs_init_params -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xfe96329b mt76x02_tx_prepare_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x05274d4e mt76x02u_mcu_fw_send_data -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x16ab4797 mt76x02u_tx_complete_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x4f1189a0 mt76x02u_exit_beacon_config -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xb01665d8 mt76x02u_init_beacon_config -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xbae38c84 mt76x02u_tx_prepare_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xbc438a6a mt76x02u_mcu_fw_reset -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xe901305f mt76x02u_init_mcu -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xf023cdd4 mt76x02u_mac_start -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x07250abb mt76x2_get_rate_power -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x150fa5d0 mt76x2_eeprom_init -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x1a5bc463 mt76x2_mcu_tssi_comp -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x218eba26 mt76x2_phy_update_channel_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x2e98ae8d mt76x2_get_temp_comp -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x3536084a mt76x2_mcu_load_cr -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x3faf1e7e mt76_write_mac_initvals -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x448e579e mt76x2_read_rx_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x7fc7d817 mt76x2_phy_set_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x811bb1c8 mt76x2_reset_wlan -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xa0c0ac9f mt76x2_get_power_info -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xb6ba4628 mt76x2_configure_tx_delay -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xd007f338 mt76x2_phy_tssi_compensate -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xda8f80a5 mt76x2_phy_set_txpower_regs -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xe15592a7 mt76x2_init_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xe4ebcf7d mt76x2_apply_gain_adj -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xf268821f mt76x2_mac_stop -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xf85b6038 mt76x2_mcu_set_channel -EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xff0d04ff mt76x2_mcu_init_gain -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0x65e9b50c chip_allow_sleep -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0x72ec99a0 wilc_handle_isr -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0x8b873827 host_wakeup_notify -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xc557e691 chip_wakeup -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xc89c1f46 wilc_netdev_cleanup -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xf3a5dc48 host_sleep_notify -EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xfd5c6d93 wilc_cfg80211_init -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x0375f50e qtnf_wake_all_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x18894c42 qtnf_classify_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x94d06c6c mt76x02_eeprom_copy +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x9b471a5d mt76x02_sta_add +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x9b59fcf2 mt76x02_reconfig_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0x9f23c55b mt76x02_init_agc_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xa3894f86 mt76x02_sta_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xae191395 mt76x02_mac_start +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xae97284c mt76x02_init_beacon_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xafdf207f mt76x02_mac_cc_reset +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xb9133f0f mt76x02_queue_rx_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xc5e322f2 mt76x02_sw_scan_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xceb53bf9 mt76x02_edcca_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xcf47f5cb mt76x02_update_beacon_iter +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xcf907ce2 mt76x02_tx_prepare_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xd5ba4517 mt76x02_dma_disable +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xd6a55551 mt76x02_phy_adjust_vga_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xda2c7dd6 mt76x02_remove_hdr_pad +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xda7f1896 mt76x02_mcu_set_radio_state +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xde83531e mt76x02_init_debugfs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe2003da7 mt76x02_get_lna_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe7df05f8 mt76x02_set_coverage_class +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe7ef405f mt76x02_mcu_parse_response +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xe98d4eb4 mt76x02_enqueue_buffered_bc +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xecc90429 mt76x02_get_rx_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xef31cf09 mt76x02_tx_set_txpwr_auto +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf0505302 mt76x02_phy_set_txdac +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf2120a58 mt76x02_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf41e4056 mt76x02_tx_complete_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf481143e mt76x02_phy_set_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf6990f63 mt76x02_set_ethtool_fwver +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf76ae875 mt76x02_mcu_msg_send +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xf8091a71 mt76x02_sta_ps +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xfbf462f9 mt76x02_mcu_calibrate +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-lib 0xfd57e22f mt76x02_mac_set_beacon +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x081ca791 mt76x02u_mcu_fw_reset +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x1df929e5 mt76x02u_tx_prepare_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x2d76b607 mt76x02u_exit_beacon_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x30805958 mt76x02u_tx_complete_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x3ac926ad mt76x02u_init_mcu +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0x4d9d110f mt76x02u_mcu_fw_send_data +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xc740d5ea mt76x02u_mac_start +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x02-usb 0xeaf1fb75 mt76x02u_init_beacon_config +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x12aba2c6 mt76x2_phy_set_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x12f7f297 mt76x2_get_temp_comp +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x21128f4b mt76x2_mac_stop +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x25a372dc mt76x2_reset_wlan +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x48b04ac9 mt76x2_get_power_info +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x622c4279 mt76x2_phy_update_channel_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x7e52456b mt76x2_configure_tx_delay +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x82e3e8c7 mt76x2_apply_gain_adj +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0x98ea9e29 mt76x2_mcu_init_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xa070ab52 mt76x2_mcu_set_channel +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xa973e45f mt76x2_get_rate_power +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xc0e33741 mt76_write_mac_initvals +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xc304f42d mt76x2_phy_tssi_compensate +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xccc32588 mt76x2_eeprom_init +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xdf03c9e1 mt76x2_mcu_load_cr +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xe1d96718 mt76x2_init_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xe4c82374 mt76x2_phy_set_txpower_regs +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xe7a44aa6 mt76x2_read_rx_gain +EXPORT_SYMBOL_GPL drivers/net/wireless/mediatek/mt76/mt76x2/mt76x2-common 0xea9264f0 mt76x2_mcu_tssi_comp +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0x433d85d6 wilc_cfg80211_init +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0x91eaa3ac chip_wakeup +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xbf3563c1 host_wakeup_notify +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xcdd7b3f4 chip_allow_sleep +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xd2254113 host_sleep_notify +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xda1765b0 wilc_handle_isr +EXPORT_SYMBOL_GPL drivers/net/wireless/microchip/wilc1000/wilc1000 0xedf43e15 wilc_netdev_cleanup +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x17a53704 qtnf_core_attach +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x1bd59000 qtnf_classify_skb EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x31fab83c qtnf_chipid_to_string -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x43c0e8bb qtnf_get_debugfs_dir -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xb0d11901 qtnf_trans_handle_rx_ctl_packet -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xc42d421e qtnf_core_attach -EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xd4601f9b qtnf_core_detach -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x08080f42 rt2800_txstatus_timeout -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x0950f84b rt2800_mcu_request -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x0f83abb8 rt2800_ampdu_action -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x184e78fc rt2800_sta_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x194b49b8 rt2800_load_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x2b458efb rt2800_gain_calibration -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x3f543225 rt2800_txstatus_pending -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x452254ba rt2800_config_erp -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x45bb477a rt2800_link_stats -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x4b488edd rt2800_watchdog -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x5227f40c rt2800_write_tx_data -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x532f5f8a rt2800_config_pairwise_key -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x54d0a9cc rt2800_reset_tuner -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x58feece7 rt2800_config_ant -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x5931ef38 rt2800_vco_calibration -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x5beae1d9 rt2800_config_filter -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x5da839ac rt2800_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x67913583 rt2800_conf_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6b8e690d rt2800_clear_beacon -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6f6b1b2a rt2800_get_survey -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7bdc8954 rt2800_config_shared_key -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7cfb8686 rt2800_txdone_nostatus -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7e07fa16 rt2800_get_key_seq -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7ea41752 rt2800_disable_wpdma -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x81fbe0d1 rt2800_probe_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x86e51794 rt2800_process_rxwi -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x8d8d6038 rt2800_get_txwi_rxwi_size -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x8e772729 rt2800_sta_add -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x90644293 rt2800_enable_radio -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x98c1ab89 rt2800_pre_reset_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x9b2c2661 rt2800_set_rts_threshold -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x9d97345b rt2800_txdone_entry -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xa3e59620 rt2800_wait_wpdma_ready -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xa4218005 rt2800_rfkill_poll -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xac6cc3aa rt2800_config_intf -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xad8d23a6 rt2800_get_tsf -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xc4dce1fd rt2800_check_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xc657eb1f rt2800_efuse_detect -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xc746d3ed rt2800_link_tuner -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xd1e21f54 rt2800_read_eeprom_efuse -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xe5a0ded3 rt2800_wait_csr_ready -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf1d88de0 rt2800_write_beacon -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf8361051 rt2800_config -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xfff89c0e rt2800_disable_radio -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x1caa4d25 rt2800mmio_get_entry_state -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x2d4207c7 rt2800mmio_queue_init -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x2f347ade rt2800mmio_fill_rxdone +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0x8bf94127 qtnf_get_debugfs_dir +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xace5fc1d qtnf_core_detach +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xc74d239c qtnf_wake_all_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/quantenna/qtnfmac/qtnfmac 0xd70d6288 qtnf_trans_handle_rx_ctl_packet +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x02a58394 rt2800_config_pairwise_key +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x06065212 rt2800_ampdu_action +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x07578566 rt2800_conf_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x07f50204 rt2800_sta_add +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x086fabcd rt2800_reset_tuner +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x0913a8d4 rt2800_check_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x0fa6b7f4 rt2800_clear_beacon +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x1ba28279 rt2800_write_beacon +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x2f0da978 rt2800_disable_radio +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x349ff1da rt2800_config_ant +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x417ac26b rt2800_txdone_nostatus +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x4fd2ecde rt2800_gain_calibration +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x50be07e7 rt2800_txdone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x5454dab6 rt2800_probe_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x60170e1d rt2800_wait_csr_ready +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6040c05e rt2800_pre_reset_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x625a71ed rt2800_load_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6648fa78 rt2800_link_stats +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6b300b2c rt2800_watchdog +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x6c081313 rt2800_efuse_detect +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7b34cc54 rt2800_txstatus_timeout +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x7d827ffa rt2800_get_survey +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0x8aeafa70 rt2800_write_tx_data +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xa2469d44 rt2800_config_filter +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xab2a617e rt2800_config_erp +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xacff060b rt2800_config_shared_key +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xb431341b rt2800_read_eeprom_efuse +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xbb2ed616 rt2800_config +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xbc6df44d rt2800_enable_radio +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xcb60b10c rt2800_txstatus_pending +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xcb7467fc rt2800_process_rxwi +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xcc40585f rt2800_vco_calibration +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xcca88314 rt2800_get_txwi_rxwi_size +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xcef80b4f rt2800_txdone_entry +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xd51a4d32 rt2800_rfkill_poll +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xe4411f21 rt2800_wait_wpdma_ready +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xe4ecd75f rt2800_mcu_request +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xe7adbf9e rt2800_set_rts_threshold +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xeb4be8c2 rt2800_get_tsf +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf108dcdb rt2800_sta_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf1f3b0c2 rt2800_link_tuner +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf3b743a2 rt2800_config_intf +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf46575cf rt2800_get_key_seq +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800lib 0xf51e998d rt2800_disable_wpdma +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x2321c362 rt2800mmio_clear_entry EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x32ac3645 rt2800mmio_rxdone_tasklet +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x35e55b0f rt2800mmio_toggle_irq EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x3d741c87 rt2800mmio_pretbtt_tasklet -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x4a7b02b0 rt2800mmio_kick_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x46240953 rt2800mmio_init_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x490113ef rt2800mmio_start_queue EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x5028bbb2 rt2800mmio_tbtt_tasklet -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x50864a3b rt2800mmio_write_tx_desc -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x54e46c26 rt2800mmio_start_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x5f1dc187 rt2800mmio_clear_entry +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x53dba649 rt2800mmio_kick_queue EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x5fa4db64 rt2800mmio_interrupt -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x6d442938 rt2800mmio_enable_radio -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x95df2ce5 rt2800mmio_flush_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x74469204 rt2800mmio_queue_init +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x8c25240b rt2800mmio_enable_radio +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x8cede544 rt2800mmio_get_txwi +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x8f8e476b rt2800mmio_write_tx_desc EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x97e3c029 rt2800mmio_autowake_tasklet EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0x9f3c8921 rt2800mmio_txstatus_tasklet -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xa0fe65c7 rt2800mmio_stop_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xab5139e1 rt2800mmio_probe_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xadb3e810 rt2800mmio_init_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xb5492551 rt2800mmio_init_registers -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xefeaad99 rt2800mmio_toggle_irq -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xf3876717 rt2800mmio_get_txwi -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xfdb1348b rt2800mmio_get_dma_done -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x000561e7 rt2x00lib_probe_dev -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x0f3b2380 rt2x00lib_pretbtt -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x0ff5245d rt2x00queue_flush_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x10f375fa rt2x00lib_txdone_nomatch -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x1f070e44 rt2x00lib_get_bssidx -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x26f1e03c rt2x00lib_dmastart -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x2b62b413 rt2x00lib_remove_dev -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x33b17bda rt2x00mac_get_ringparam -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x3c70556c rt2x00mac_tx_frames_pending -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x42931327 rt2x00mac_stop -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x4513ff03 rt2x00queue_map_txskb -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x47dfda17 rt2x00mac_rfkill_poll -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x5433a490 rt2x00mac_bss_info_changed -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x5b1dc8bc rt2x00lib_txdone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x5d009c85 rt2x00mac_set_key -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x612ed45e rt2x00lib_set_mac_address -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x62bfbdc9 rt2x00mac_start -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x6461f2ed rt2x00mac_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x653ec91c rt2x00lib_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x6de3541a rt2x00mac_reconfig_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x86f3c2a1 rt2x00queue_stop_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x886c7dcd rt2x00lib_txdone_noinfo -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8e196ab1 rt2x00queue_for_each_entry -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8f00e607 rt2x00mac_add_interface -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8f4a0ba7 rt2x00mac_set_tim -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x9656f3e8 rt2x00queue_unmap_skb -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x9892f701 rt2x00mac_sw_scan_complete -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x99fb6917 rt2x00lib_beacondone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x9f91371f rt2x00mac_config -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xa44a8e3c rt2x00mac_flush -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xa8d8cd17 rt2x00lib_rxdone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb5c00f8d rt2x00mac_configure_filter -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb72c597c rt2x00queue_unpause_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xbbe27eb0 rt2x00mac_set_antenna -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xbd2de684 rt2x00mac_get_antenna -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xbdea496e rt2x00lib_resume -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xbfe38a1d rt2x00mac_remove_interface -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xd3667dac rt2x00lib_dmadone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xd7a56cfd rt2x00mac_conf_tx -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xd7c7858e rt2x00queue_stop_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xd893d3e9 rt2x00mac_get_stats -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xdcc94eed rt2x00queue_pause_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xdd7b6ebf rt2x00mac_sw_scan_start -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xdfdc58c4 rt2x00queue_start_queues -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xe8f91363 rt2x00queue_get_entry -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xf013a5ec rt2x00queue_start_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xf348a143 rt2x00queue_flush_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x3f521bbb rt2x00mmio_rxdone -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x55130f70 rt2x00mmio_initialize -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x92934419 rt2x00mmio_uninitialize -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0xbe9bdebf rt2x00mmio_flush_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0xd2005e9b rt2x00mmio_regbusy_read -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0x93d2b921 rt2x00pci_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0xa0183c71 rt2x00pci_probe -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0xae725490 rt2x00pci_pm_ops -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x139c33af rt2x00usb_vendor_request -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x1b86eeec rt2x00usb_initialize -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x1b98acf0 rt2x00usb_kick_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x1d6433ed rt2x00usb_disconnect -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x2eea6058 rt2x00usb_resume -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x36c262c6 rt2x00usb_register_read_async -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x394fb267 rt2x00usb_regbusy_read -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x3e75c96c rt2x00usb_flush_queue -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x548cf793 rt2x00usb_probe -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x7e1cb4f8 rt2x00usb_uninitialize -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x9e0a518e rt2x00usb_clear_entry -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x9f361d67 rt2x00usb_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xb72542ac rt2x00usb_watchdog -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xca21628f rt2x00usb_vendor_req_buff_lock -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xd1f61e1d rt2x00usb_vendor_request_buff -EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xffd7f20d rt2x00usb_disable_radio -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x44b05fdd dm_savepowerindex -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x5b099a6f dm_restorepowerindex -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x80c650d7 dm_writepowerindex -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xd34e2d0b rtl92c_set_p2p_ps_offload_cmd -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x05706868 rtl8723_phy_mac_setting_calibration -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x1bb9ae9f rtl8723_dm_init_dynamic_txpower -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x236cb2c8 rtl8723_phy_set_bb_reg -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x2a129000 rtl8723_phy_path_a_standby -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x2a1b4e5c rtl8723_write_fw -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x2dda4fe5 rtl8723_phy_reload_mac_registers -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x2f515044 rtl8723_phy_query_bb_reg -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x33d7e7e3 rtl8723_phy_save_mac_registers -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x3a0d0a7f rtl8723_enable_fw_download +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xa1940335 rt2800mmio_get_dma_done +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xaaa4f351 rt2800mmio_get_entry_state +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xad64b3c9 rt2800mmio_stop_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xaed9b13a rt2800mmio_probe_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xc23be384 rt2800mmio_flush_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xd487f694 rt2800mmio_fill_rxdone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2800mmio 0xe7bfa2aa rt2800mmio_init_registers +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x0dad1a83 rt2x00mac_bss_info_changed +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x13594680 rt2x00lib_txdone_noinfo +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x14852f1c rt2x00queue_pause_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x1644711f rt2x00queue_for_each_entry +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x165538d5 rt2x00queue_flush_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x19f8bc2d rt2x00mac_tx_frames_pending +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x24432296 rt2x00mac_get_stats +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x2a2c12d9 rt2x00mac_add_interface +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x2c378f82 rt2x00lib_resume +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x2f88cfd7 rt2x00lib_probe_dev +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x31a5d99a rt2x00mac_get_antenna +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x334343df rt2x00mac_rfkill_poll +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x3d432c0d rt2x00lib_txdone_nomatch +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x44174be2 rt2x00mac_flush +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x469ee117 rt2x00queue_stop_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x503c056a rt2x00lib_remove_dev +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x50a32d61 rt2x00lib_pretbtt +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x50dc3338 rt2x00mac_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x59995d9f rt2x00queue_stop_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x636abce0 rt2x00mac_conf_tx +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x63815cab rt2x00mac_set_tim +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x6588aa9d rt2x00mac_stop +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x6b527ae9 rt2x00mac_configure_filter +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x77ddf387 rt2x00queue_unpause_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x7a9b933e rt2x00mac_sw_scan_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x85fb7e07 rt2x00lib_set_mac_address +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8a535c17 rt2x00mac_start +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8cb628d5 rt2x00lib_rxdone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x8d3524c1 rt2x00lib_beacondone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x926efcbe rt2x00lib_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x942689ed rt2x00mac_set_key +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0x9bf7a938 rt2x00lib_get_bssidx +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xa5b2086c rt2x00queue_get_entry +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb1c3a4ae rt2x00mac_reconfig_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb2b2bed5 rt2x00lib_txdone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb2f7ef6f rt2x00mac_sw_scan_start +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb72cb7b6 rt2x00lib_dmadone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xb9005f62 rt2x00mac_get_ringparam +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xbdd8c935 rt2x00queue_start_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xc2ef7b9f rt2x00queue_map_txskb +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xcb4463d8 rt2x00mac_config +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xcbfd1ac0 rt2x00queue_start_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xd15b4f3c rt2x00lib_dmastart +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xe0cffc25 rt2x00mac_set_antenna +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xe4bbd943 rt2x00queue_flush_queues +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xf1754df7 rt2x00queue_unmap_skb +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00lib 0xf1c62920 rt2x00mac_remove_interface +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x22a56c20 rt2x00mmio_uninitialize +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x7f9c6a68 rt2x00mmio_initialize +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x8258380b rt2x00mmio_regbusy_read +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0x86c1211e rt2x00mmio_rxdone +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00mmio 0xfd080a4d rt2x00mmio_flush_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0x72665c00 rt2x00pci_pm_ops +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0x80c99233 rt2x00pci_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00pci 0xfb6cfd88 rt2x00pci_probe +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x26240e3b rt2x00usb_resume +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x2f7a63e1 rt2x00usb_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x548a362e rt2x00usb_kick_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x7330adb2 rt2x00usb_disable_radio +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x7ec49c5c rt2x00usb_watchdog +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x822f3b58 rt2x00usb_flush_queue +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x855a84d1 rt2x00usb_vendor_req_buff_lock +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x860dd21b rt2x00usb_vendor_request +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x993ca64e rt2x00usb_regbusy_read +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0x9f2ea9dd rt2x00usb_uninitialize +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xa06a3047 rt2x00usb_probe +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xa4c96e4a rt2x00usb_register_read_async +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xbb715643 rt2x00usb_vendor_request_buff +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xcbbe0699 rt2x00usb_initialize +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xdcb9aac6 rt2x00usb_disconnect +EXPORT_SYMBOL_GPL drivers/net/wireless/ralink/rt2x00/rt2x00usb 0xf992aa17 rt2x00usb_clear_entry +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x35fad76e dm_restorepowerindex +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0x95a9816e dm_savepowerindex +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xdeeda45c dm_writepowerindex +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common 0xf52a8bea rtl92c_set_p2p_ps_offload_cmd +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x02d9e3e1 rtl8723_fw_free_to_go +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x104bb450 rtl8723_enable_fw_download +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x1a3319ea rtl8723_phy_path_a_fill_iqk_matrix +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x1c5ba324 rtl8723_dm_init_edca_turbo +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x2930143b rtl8723_phy_mac_setting_calibration EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x3f5bf9c0 rtl8723_phy_calculate_bit_shift -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x672bb81b rtl8723_download_fw -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x74e5585d rtl8723_phy_rf_serial_read -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x792f0b74 rtl8723_phy_pi_mode_switch +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x45cae831 rtl8723_phy_init_bb_rf_reg_def +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x51486781 rtl8723_phy_save_mac_registers +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x5669b4eb rtl8723_dm_init_dynamic_txpower +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x6a1277e7 rtl8723_phy_path_adda_on +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x75ca5f27 rtl8723_write_fw +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x88c1c49b rtl8723_phy_rf_serial_read EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x8baf8913 rtl8723_phy_set_sw_chnl_cmdarray -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x8d1d2896 rtl8723_phy_path_a_fill_iqk_matrix -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x947b07f7 rtl8723_cmd_send_packet -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x981df6c8 rtl8723_phy_rf_serial_write -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xa4428095 rtl8723_phy_init_bb_rf_reg_def -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xa7cb749a rtl8723be_firmware_selfreset -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xb121b8b9 rtl8723_phy_path_adda_on -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xb4bb463a rtl8723_dm_init_edca_turbo -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xbfac9820 rtl8723ae_firmware_selfreset -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xc20302c2 rtl8723_fw_free_to_go -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xce7587b1 rtl8723_phy_txpwr_idx_to_dbm -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xd5a420d6 rtl8723_dm_init_dynamic_bb_powersaving -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xe8363db7 rtl8723_phy_reload_adda_registers -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xf6b47de6 rtl8723_save_adda_registers -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x00542c8d rtl_action_proc -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x04c6cef5 rtl_deinit_rfkill -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x149f9c18 rtl_deinit_core +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x8c8bba4f rtl8723_phy_path_a_standby +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x95a6ee35 rtl8723_save_adda_registers +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x984fba8b rtl8723_dm_init_dynamic_bb_powersaving +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0x9ede9b95 rtl8723_phy_rf_serial_write +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xa1ce0417 rtl8723_phy_reload_mac_registers +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xa6146612 rtl8723_phy_set_bb_reg +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xab770ea2 rtl8723_cmd_send_packet +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xacdff194 rtl8723be_firmware_selfreset +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xb90f8358 rtl8723_phy_txpwr_idx_to_dbm +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xc1051b1f rtl8723_phy_reload_adda_registers +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xc41fe4fc rtl8723ae_firmware_selfreset +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xcc8adb33 rtl8723_phy_pi_mode_switch +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xcd793174 rtl8723_download_fw +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common 0xcfc62123 rtl8723_phy_query_bb_reg +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x002b5dfe rtl_recognize_peer +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x03cddeef rtl_fw_block_write +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x057f614d rtl_init_rx_config EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2921a4d4 rtl_btc_status_false EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2d32cdfc rtl_lps_change_work_callback EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2e5382f9 rtl_fill_dummy -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x38c38144 rtl_set_tx_report -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x38e71e97 rtl_ips_nic_on -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x3e8977c8 rtl_tx_ackqueue -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x4c7f9931 rtl_tx_report_handler +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x2f89ea88 rtl_action_proc +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x38b081ca rtl_deinit_deferred_work +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x479daf7a rtl_tx_mgmt_proc EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x4e94cd48 rtl_global_var -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x6427f172 rtl_beacon_statistic +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x55b481d7 rtl_efuse_ops_init +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x5aa215e5 rtl_get_hwinfo +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x6c8143b6 rtl_fw_page_write EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x6db3ba37 rtl_update_beacon_work_callback -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8c041bfd rtl_lps_leave -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x9073ae7c rtl_efuse_ops_init +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x70d4cdc5 rtl_beacon_statistic +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x7450e21e rtl_set_tx_report +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x74be7936 rtl_swlps_beacon +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x8e56ad7d rtl_lps_enter +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x96c1121c rtl_ips_nic_on EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x97e05663 rtl_tid_to_ac -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x99f74052 rtl_tx_mgmt_proc -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xa33cafab rtl_init_core -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xaa9bab53 rtl_deinit_deferred_work -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xacc5e09c rtl_fw_block_write -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xad02cea2 rtl_get_hwinfo -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xb5308bc4 rtl_init_rx_config -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xb906d107 rtl_p2p_info -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xbe45afd0 rtl_is_special_data -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc4191b53 rtl_lps_enter -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc94f91c9 rtl_swlps_beacon -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xcacfdc83 rtl_ops -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xd48a95b0 rtl_get_hal_edca_param -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xd83a73b4 rtl_fw_page_write -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe0fc0328 rtl_recognize_peer -EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe9137a28 read_efuse_byte -EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x055f1efd rsi_hal_device_init +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0x9e3a2283 read_efuse_byte +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xa083798c rtl_tx_report_handler +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xaa719627 rtl_deinit_core +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc1b4157f rtl_is_special_data +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xc2ed502d rtl_lps_leave +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xe8429359 rtl_ops +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xef2b6325 rtl_deinit_rfkill +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf24733e0 rtl_tx_ackqueue +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf40bc154 rtl_p2p_info +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf54be7de rtl_init_core +EXPORT_SYMBOL_GPL drivers/net/wireless/realtek/rtlwifi/rtlwifi 0xf6516df1 rtl_get_hal_edca_param EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x0f5c3ce9 rsi_zone_enabled -EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x77b5d1bf rsi_read_pkt -EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xb2abaa95 rsi_91x_deinit +EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x44d2d3af rsi_hal_device_init +EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x7f8ba164 rsi_read_pkt +EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0x8a80be95 rsi_mac80211_detach +EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xa375f386 rsi_91x_init EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xcd173710 rsi_dbg -EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xed0134e7 rsi_91x_init -EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xfc66dd41 rsi_mac80211_detach -EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0x5d18ad8f cw1200_irq_handler -EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0x65c53f83 cw1200_can_suspend -EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0xb31cea86 cw1200_core_probe -EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0xb70bdee9 cw1200_core_release -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0x2dbeb3e7 wl1251_init_ieee80211 -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0xd0d1b0d6 wl1251_alloc_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0xe6f96a0e wl1251_free_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x005ac2b6 wlcore_synchronize_interrupts +EXPORT_SYMBOL_GPL drivers/net/wireless/rsi/rsi_91x 0xe2f3c4c5 rsi_91x_deinit +EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0x2c83bcb3 cw1200_core_probe +EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0x32ed8a9f cw1200_core_release +EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0x70358b6b cw1200_irq_handler +EXPORT_SYMBOL_GPL drivers/net/wireless/st/cw1200/cw1200_core 0xaac75156 cw1200_can_suspend +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0x328a272c wl1251_init_ieee80211 +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0x996f7995 wl1251_alloc_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wl1251/wl1251 0xeb48e1df wl1251_free_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x001370b6 wl1271_tx_min_rate_get +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x01abfca1 wlcore_cmd_wait_for_event_or_timeout EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x06d3b27e wl12xx_debug_level -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x19f33b36 wlcore_event_dummy_packet -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x1f5ea1f9 wlcore_boot_upload_nvs +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x082f42cd wlcore_scan_sched_scan_ssid_list +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x0b16d026 wlcore_remove +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x14ce030a wlcore_alloc_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x17ab3296 wlcore_boot_upload_nvs +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x1aa0fcb9 wl1271_acx_sleep_auth EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x20351125 wlcore_get_native_channel_type -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x24afd810 wl1271_acx_init_mem_config -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x262d90f1 wlcore_remove -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x42d8ec09 wlcore_scan_sched_scan_ssid_list -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x4361db9c wlcore_scan_sched_scan_results -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x43d18082 wlcore_boot_run_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x47ccb34a wlcore_set_key -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x4daf27cc wlcore_event_soft_gemini_sense -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x50300d51 wl1271_cmd_send -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x50d97878 wl1271_debugfs_update_stats -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x556f8786 wlcore_event_inactive_sta -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x65270232 wlcore_event_rssi_trigger -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x6ba13574 wlcore_event_fw_logger -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x725ab1b0 wl12xx_cmd_build_probe_req -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x7877dfbd wlcore_disable_interrupts_nosync -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x81a79020 wlcore_cmd_generic_cfg -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x823ea37d wl1271_acx_pm_config -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x83bec2e4 wlcore_alloc_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x20bbcb79 wlcore_event_dummy_packet +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x2283b428 wlcore_set_key +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x51618bfb wlcore_translate_addr +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x53bed3e6 wl1271_cmd_configure +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x569e6d19 wl1271_acx_pm_config +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x674ca5bf wlcore_event_beacon_loss +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x727188c9 wlcore_enable_interrupts +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x7a1481a4 wl1271_acx_set_ht_capabilities +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x7aa59191 wlcore_event_sched_scan_completed EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x85498cd1 wl1271_format_buffer -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x9ab59ba8 wlcore_cmd_wait_for_event_or_timeout -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa323a8b6 wlcore_event_channel_switch -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa528527f wlcore_enable_interrupts -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa7bb102b wlcore_disable_interrupts -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa87c587a wl1271_tx_flush -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xae9f7461 wlcore_free_hw -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xb9957e56 wlcore_set_scan_chan_params -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xbb836d7f wlcore_set_partition -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xbec21d19 wl1271_cmd_configure -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xc28d9389 wl1271_tx_min_rate_get -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xc9f8071e wl1271_cmd_test -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xcb297ac1 wlcore_boot_upload_firmware -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xcbfe374f wl1271_cmd_data_path -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xd03d5c39 wlcore_event_max_tx_failure -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xd12030cb wlcore_translate_addr -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe0cf9379 wl12xx_acx_mem_cfg -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe210d78c wl1271_acx_sleep_auth -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe26b7051 wlcore_probe -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe7be5a78 wl1271_acx_set_ht_capabilities -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe7f4292a wlcore_event_beacon_loss -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf4206c50 wlcore_event_sched_scan_completed -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf763922d wlcore_event_ba_rx_constraint -EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf9cf2227 wlcore_event_roc_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x85a1dde1 wl1271_acx_init_mem_config +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x88339c3d wlcore_scan_sched_scan_results +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x8da3f8a0 wlcore_cmd_generic_cfg +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x97602925 wlcore_event_roc_complete +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x99d26221 wl1271_cmd_test +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0x9deb09e2 wlcore_boot_run_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa15b0bee wl1271_debugfs_update_stats +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa363db83 wlcore_event_soft_gemini_sense +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xa3c016cf wlcore_disable_interrupts_nosync +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xb4a79378 wlcore_boot_upload_firmware +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xbb701999 wl1271_cmd_data_path +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xbf9a5754 wl12xx_acx_mem_cfg +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xbfcbb468 wlcore_synchronize_interrupts +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xc00c3fa5 wl1271_cmd_send +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xc05b9e49 wlcore_event_channel_switch +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xd453cacc wl12xx_cmd_build_probe_req +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xd64b5f32 wlcore_event_ba_rx_constraint +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe04eb5ae wlcore_set_scan_chan_params +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe321ff02 wlcore_probe +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xe889abe7 wlcore_event_inactive_sta +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xecabc3c5 wl1271_tx_flush +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xedf10548 wlcore_event_rssi_trigger +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf14df82b wlcore_event_fw_logger +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf1e6fbcc wlcore_set_partition +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf4a8e6b9 wlcore_free_hw +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xf5eccc16 wlcore_disable_interrupts +EXPORT_SYMBOL_GPL drivers/net/wireless/ti/wlcore/wlcore 0xfaf7acb2 wlcore_event_max_tx_failure EXPORT_SYMBOL_GPL drivers/nfc/mei_phy 0x5fecf68b mei_phy_ops EXPORT_SYMBOL_GPL drivers/nfc/mei_phy 0xc2cd5102 nfc_mei_phy_alloc EXPORT_SYMBOL_GPL drivers/nfc/mei_phy 0xf9410369 nfc_mei_phy_free @@ -15884,14 +15899,14 @@ EXPORT_SYMBOL_GPL drivers/nfc/nfcmrvl/nfcmrvl 0xd58407a1 nfcmrvl_parse_dt EXPORT_SYMBOL_GPL drivers/nfc/nfcmrvl/nfcmrvl 0xdb59aaaa nfcmrvl_nci_unregister_dev EXPORT_SYMBOL_GPL drivers/nfc/nfcmrvl/nfcmrvl 0xded5467e nfcmrvl_nci_recv_frame -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x091445ed pn53x_unregister_nfc -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x30fdd9cf pn532_i2c_nfc_alloc -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x849a67fd pn53x_common_init -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xb2de5de2 pn53x_common_clean -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xcff9a923 pn533_finalize_setup +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x026e54cd pn53x_common_init +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x1a95c3a1 pn533_rx_frame_is_cmd_response +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x2732a226 pn53x_common_clean +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x7f873413 pn53x_unregister_nfc +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0x937f0c38 pn533_finalize_setup +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xaf3f015f pn53x_register_nfc EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xdecfd339 pn533_rx_frame_is_ack -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xe6831e34 pn53x_register_nfc -EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xfe77723b pn533_rx_frame_is_cmd_response +EXPORT_SYMBOL_GPL drivers/nfc/pn533/pn533 0xf07a0501 pn532_i2c_nfc_alloc EXPORT_SYMBOL_GPL drivers/nfc/st-nci/st-nci 0x24ff2ea2 st_nci_remove EXPORT_SYMBOL_GPL drivers/nfc/st-nci/st-nci 0x304dbaa4 st_nci_discover_se EXPORT_SYMBOL_GPL drivers/nfc/st-nci/st-nci 0x450428f8 st_nci_probe @@ -16137,72 +16152,72 @@ EXPORT_SYMBOL_GPL drivers/rpmsg/qcom_glink 0x289d4359 qcom_glink_native_probe EXPORT_SYMBOL_GPL drivers/rpmsg/qcom_glink 0xf14f5684 qcom_glink_ssr_notify EXPORT_SYMBOL_GPL drivers/rpmsg/qcom_glink 0xfd2d5a1d qcom_glink_native_unregister -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x0181401a cxgbi_cleanup_task -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x063b9247 cxgbi_iscsi_init -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x08a71b33 cxgbi_sock_established -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x09671b04 cxgbi_device_unregister -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x09af3000 cxgbi_conn_pdu_ready -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x0e039eb5 cxgbi_iscsi_cleanup -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x1184b10f cxgbi_set_conn_param -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x11cfd87c cxgbi_sock_select_mss -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x1257aa75 cxgbi_sock_fail_act_open -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x13d47a9b cxgbi_ep_poll -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x1ccad85f cxgbi_create_conn -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x23a945bd cxgbi_get_host_param -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x4d54a2d5 cxgbi_ddp_ppm_setup -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x5334d4d9 cxgbi_device_find_by_netdev -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x60fac358 cxgbi_sock_free_cpl_skbs -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x612b62fd cxgbi_sock_rcv_close_conn_rpl -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x63de1737 cxgbi_conn_tx_open -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x7593a48c cxgbi_device_portmap_cleanup -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x7e1c5782 cxgbi_device_find_by_lldev +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x028c4539 cxgbi_set_host_param +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x0972752d cxgbi_sock_rcv_peer_close +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x20f3b534 cxgbi_device_portmap_create +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x2120fae0 cxgbi_get_ep_param +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x238b6b50 cxgbi_conn_xmit_pdu +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x23ea0cde cxgbi_device_find_by_lldev +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x29c4cb66 cxgbi_sock_rcv_wr_ack +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x2b2da553 cxgbi_destroy_session +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x2b51bedf cxgbi_sock_check_wr_invariants +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x3af4dc2d cxgbi_create_conn +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x3c135f0f cxgbi_create_session +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x3e4f00cb cxgbi_sock_rcv_close_conn_rpl +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x3edc2144 cxgbi_device_register +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x50180402 cxgbi_sock_act_open_req_arp_failure +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x50f841b4 cxgbi_cleanup_task +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x50f8e909 cxgbi_sock_closed +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x5285ce00 cxgbi_get_host_param +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x587da401 cxgbi_conn_pdu_ready +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x59624483 cxgbi_ddp_ppm_setup +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x5dacb215 cxgbi_sock_skb_entail +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x72131ef7 cxgbi_hbas_add +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x782828ed cxgbi_hbas_remove +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x7df71d0b cxgbi_device_find_by_netdev EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x7fdb6004 cxgbi_device_unregister_all -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x80cd87aa cxgbi_sock_purge_wr_queue -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x8871ac62 cxgbi_sock_rcv_abort_rpl -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x892ded0b cxgbi_ep_disconnect -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x8baec898 cxgbi_ep_connect -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x92af8b38 cxgbi_get_ep_param -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x93ef90b1 cxgbi_parse_pdu_itt -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x950c9662 cxgbi_destroy_session -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x9b4d03b9 cxgbi_conn_xmit_pdu -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xa538175b cxgbi_set_host_param -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xa7048b1b cxgbi_create_session -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xa7ef4212 cxgbi_device_find_by_netdev_rcu -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xac966efc cxgbi_sock_act_open_req_arp_failure -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xb3f8163d cxgbi_conn_init_pdu -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xba1a3edc cxgbi_bind_conn -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xbe78c950 cxgbi_hbas_add +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x83023d1f cxgbi_sock_purge_wr_queue +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x89cd178d cxgbi_device_find_by_netdev_rcu +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x9613a92f cxgbi_iscsi_init +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0x985e48cd cxgbi_sock_rcv_abort_rpl +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xa29a8459 cxgbi_ep_disconnect +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xa79a4567 cxgbi_sock_fail_act_open +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xadcfaaf6 cxgbi_conn_init_pdu +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xb070d4e4 cxgbi_iscsi_cleanup +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xb43807f3 cxgbi_device_portmap_cleanup +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xb50de29b cxgbi_conn_tx_open EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xc011af75 cxgbi_ddp_set_one_ppod -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xc4c86c21 cxgbi_sock_rcv_peer_close -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xce563272 cxgbi_sock_rcv_wr_ack -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xd3820aba cxgbi_device_portmap_create -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xd7d1ed1f cxgbi_sock_closed -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xdeb2383a cxgbi_device_register -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xe005e836 cxgbi_get_conn_stats -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xeb82d8d3 cxgbi_conn_alloc_pdu +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xc7140c6b cxgbi_sock_established +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xc7ee51b2 cxgbi_ep_connect +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xcb44bc5c cxgbi_sock_select_mss +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xcfcd34c2 cxgbi_get_conn_stats +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xd63ebe90 cxgbi_bind_conn +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xd8905251 cxgbi_sock_free_cpl_skbs +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xd90d2662 cxgbi_device_unregister +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xe5b36d9d cxgbi_parse_pdu_itt EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xef346615 cxgbi_attr_is_visible -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xf0e213fd cxgbi_sock_check_wr_invariants -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xf1945fc6 cxgbi_sock_skb_entail -EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xff4a8bdc cxgbi_hbas_remove -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x03fbf64b fcoe_fcf_device_delete -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x10feb9cf fcoe_ctlr_device_add -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x148f02bf fcoe_check_wait_queue -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x18ddf6a9 fcoe_libfc_config -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x19eb964b fcoe_get_wwn -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x23a59e78 fcoe_validate_vport_create -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x5093a18e fcoe_ctlr_get_lesb -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x68daec84 fcoe_get_paged_crc_eof -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x7257fd2e fcoe_start_io +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xf38fc206 cxgbi_ep_poll +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xf752b411 cxgbi_set_conn_param +EXPORT_SYMBOL_GPL drivers/scsi/cxgbi/libcxgbi 0xfab8aa5c cxgbi_conn_alloc_pdu +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x12816ef8 fcoe_get_wwn +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x238ddcb5 fcoe_get_paged_crc_eof +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x3b2ed4e0 fcoe_start_io +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x3e59ce4c fcoe_fcf_device_add +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x4f32b6fb __fcoe_get_lesb +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x5c5cffef fcoe_clean_pending_queue +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x60491c16 fcoe_ctlr_device_delete +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x6960be22 fcoe_libfc_config EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x7e92994b fcoe_wwn_from_mac -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x8ea4a4b9 fcoe_fcf_device_add -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x95a8ca5b fcoe_link_speed_update -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x9e39d401 __fcoe_get_lesb -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xb46cac60 fcoe_fc_crc +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0x82b0b815 fcoe_validate_vport_create +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xac824b79 fcoe_ctlr_get_lesb +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xaf3a2782 fcoe_link_speed_update +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xb424ae6d fcoe_get_lesb EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xbac58840 fcoe_queue_timer -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xd682e978 fcoe_ctlr_device_delete -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xdc9e56d5 fcoe_clean_pending_queue -EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xe68567ff fcoe_get_lesb +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xbad182eb fcoe_fcf_device_delete +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xc5c80664 fcoe_fc_crc +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xe78336c0 fcoe_ctlr_device_add EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xf167cb7a fcoe_wwn_to_str +EXPORT_SYMBOL_GPL drivers/scsi/fcoe/libfcoe 0xfa57bbac fcoe_check_wait_queue EXPORT_SYMBOL_GPL drivers/scsi/fdomain 0x083b52ef fdomain_create EXPORT_SYMBOL_GPL drivers/scsi/fdomain 0x245a0740 fdomain_destroy EXPORT_SYMBOL_GPL drivers/scsi/iscsi_boot_sysfs 0x32dc4e8b iscsi_boot_create_target @@ -16213,71 +16228,71 @@ EXPORT_SYMBOL_GPL drivers/scsi/iscsi_boot_sysfs 0xebab0e1a iscsi_boot_create_acpitbl EXPORT_SYMBOL_GPL drivers/scsi/iscsi_boot_sysfs 0xf0854839 iscsi_boot_create_ethernet EXPORT_SYMBOL_GPL drivers/scsi/libfc/libfc 0xeda389f9 fc_seq_els_rsp_send +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x026ecade iscsi_eh_session_reset +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x049741af iscsi_itt_to_ctask +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x07c960d6 iscsi_session_teardown +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x08fa369c iscsi_complete_pdu +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x090a18a5 iscsi_host_alloc +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x0a4e8fef iscsi_conn_setup +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x0a5bda6e iscsi_queuecommand +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x10936c88 iscsi_host_remove EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x12b2ad06 iscsi_switch_str_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x15472544 iscsi_eh_device_reset -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x16612fb9 iscsi_eh_cmd_timed_out -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x166d3add iscsi_host_alloc -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x170cf537 iscsi_conn_setup -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x17879d21 iscsi_host_get_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x1b0557ef iscsi_conn_stop -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x25fd02fe iscsi_put_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x281182eb iscsi_conn_send_pdu -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x2e00647a iscsi_eh_recover_target -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x34124552 iscsi_itt_to_ctask +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x152d9122 iscsi_conn_send_pdu +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x178036b7 iscsi_conn_unbind +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x19b2e722 iscsi_session_failure EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x3bef2f73 iscsi_pool_init -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x45288f5d iscsi_conn_start -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x4dfd2d90 iscsi_verify_itt -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x58244b3d iscsi_conn_queue_work -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x608f17ff iscsi_eh_session_reset -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x6f817e4e iscsi_session_get_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x730fcb9e iscsi_session_failure -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x7d6683d3 iscsi_complete_scsi_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8918bea3 iscsi_queuecommand -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8a732fd0 iscsi_target_alloc -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8bf4f32b iscsi_conn_failure +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x4bf5d2c1 __iscsi_put_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x4fdb075b iscsi_set_param +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x58dd0b1c iscsi_conn_bind +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x5d2e493c iscsi_requeue_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x5d67f3d2 iscsi_prep_data_out_pdu +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x6663a5e3 iscsi_conn_start +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x712961ba iscsi_conn_failure +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x76888e33 iscsi_conn_queue_work +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x76ff5504 iscsi_conn_get_param +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x78f585c0 iscsi_session_recovery_timedout +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x7d3666fa iscsi_host_add +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x84792ebb iscsi_update_cmdsn +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x86ed3d28 __iscsi_complete_pdu +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8968fa08 iscsi_host_free EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8d303b1b iscsi_pool_free -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8d7acc1d iscsi_suspend_tx -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x91f59750 iscsi_conn_teardown -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x93463c1f iscsi_complete_pdu -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x9554ef76 iscsi_host_add -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x96807b5c iscsi_eh_abort -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x9957610f iscsi_requeue_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x9d5d6f0b iscsi_host_free -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xaaf9d332 iscsi_conn_get_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xacbf61c5 iscsi_session_setup -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xadc684f6 __iscsi_complete_pdu -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xb2c8745c iscsi_host_get_max_scsi_cmds -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xb2f7f38f __iscsi_get_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xb688562d iscsi_suspend_queue -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xc5b18134 iscsi_conn_bind -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xc7a14778 iscsi_set_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xd6d438c5 iscsi_host_remove -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xdb87e0d7 iscsi_itt_to_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xe299797d __iscsi_put_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xe8e2c197 iscsi_prep_data_out_pdu +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x8eeb60d1 iscsi_eh_cmd_timed_out +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x906cafcc iscsi_conn_stop +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x937be417 iscsi_host_get_max_scsi_cmds +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x9a31abb7 iscsi_session_setup +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0x9be8e9a4 __iscsi_get_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xa050b228 iscsi_host_set_param +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xbb3c1d20 iscsi_session_get_param +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xc99af8a4 iscsi_put_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xca0a3aac iscsi_conn_teardown +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xd59ac49a iscsi_eh_device_reset +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xe2924a59 iscsi_target_alloc EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xeab9cbd5 iscsi_conn_get_addr_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xeb0a06a3 iscsi_update_cmdsn -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xf846cbd0 iscsi_session_recovery_timedout -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xfbf4d06a iscsi_session_teardown -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xfc66b895 iscsi_host_set_param -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xff234546 iscsi_conn_unbind -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x03cd7e9e iscsi_tcp_task_init -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x1d39c53e iscsi_tcp_hdr_recv_prep -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x1d46b8c7 iscsi_tcp_conn_setup -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x2b65d45c iscsi_segment_seek_sg -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x35615a1e iscsi_tcp_recv_segment_is_hdr -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x59d7d692 iscsi_tcp_task_xmit -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x5ff199a5 iscsi_tcp_conn_teardown -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x76657456 iscsi_tcp_conn_get_stats -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x77fbd114 iscsi_tcp_recv_skb -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x791464f6 iscsi_tcp_segment_done -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x7debc4ab iscsi_tcp_dgst_header -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x81daeb48 iscsi_tcp_segment_unmap -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x8458bd87 iscsi_tcp_r2tpool_alloc -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xb7f77746 iscsi_tcp_cleanup_task -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xca0160a7 iscsi_segment_init_linear -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xe58ffd8d iscsi_tcp_set_max_r2t -EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xff1c9a11 iscsi_tcp_r2tpool_free +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xeb7cf438 iscsi_itt_to_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xec166010 iscsi_verify_itt +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xf01757b5 iscsi_eh_abort +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xf4a9d85d iscsi_complete_scsi_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xf7e92e72 iscsi_eh_recover_target +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xfa87e85b iscsi_suspend_tx +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xfccb2151 iscsi_suspend_queue +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi 0xff4e638b iscsi_host_get_param +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x05682718 iscsi_segment_init_linear +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x14a9b336 iscsi_tcp_cleanup_task +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x29ae1f0c iscsi_segment_seek_sg +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x38bbc820 iscsi_tcp_segment_unmap +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x3c082731 iscsi_tcp_r2tpool_free +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x3f1ca7b3 iscsi_tcp_r2tpool_alloc +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x43a6a620 iscsi_tcp_recv_segment_is_hdr +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x4e78fdd4 iscsi_tcp_task_xmit +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x535a2962 iscsi_tcp_task_init +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x6b04a75d iscsi_tcp_recv_skb +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x77115ccf iscsi_tcp_dgst_header +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x8588b027 iscsi_tcp_segment_done +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0x9e2e8032 iscsi_tcp_conn_teardown +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xa1167a55 iscsi_tcp_conn_get_stats +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xdbbe99e0 iscsi_tcp_hdr_recv_prep +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xdf6196cf iscsi_tcp_conn_setup +EXPORT_SYMBOL_GPL drivers/scsi/libiscsi_tcp 0xfe5977a4 iscsi_tcp_set_max_r2t EXPORT_SYMBOL_GPL drivers/scsi/libsas/libsas 0x0b1431bc sas_phy_reset EXPORT_SYMBOL_GPL drivers/scsi/libsas/libsas 0x11b08527 dev_attr_phy_event_threshold EXPORT_SYMBOL_GPL drivers/scsi/libsas/libsas 0x130f807d sas_alloc_task @@ -16306,71 +16321,71 @@ EXPORT_SYMBOL_GPL drivers/scsi/libsas/libsas 0xf218f78d sas_eh_target_reset_handler EXPORT_SYMBOL_GPL drivers/scsi/libsas/libsas 0xf2a01b17 sas_target_destroy EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_fc 0x89033e0a fc_eh_should_retry_cmd -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x01ae6783 __SCK__tp_func_iscsi_dbg_sw_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x0ac74c7a iscsi_lookup_endpoint -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x0b032d20 iscsi_block_scsi_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x0413897a iscsi_lookup_endpoint +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x092a53d4 iscsi_create_flashnode_sess EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x15dc8bab __SCT__tp_func_iscsi_dbg_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x257e34b3 iscsi_is_session_dev -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x29803014 iscsi_find_flashnode_sess -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x2e8d0f14 iscsi_host_for_each_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x2fd57eca iscsi_conn_error_event -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x31b65ac1 iscsi_is_session_online -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x4408b5d1 iscsi_create_flashnode_sess -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x440dd89e iscsi_destroy_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x47f6818f __tracepoint_iscsi_dbg_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x16de728b iscsi_dbg_trace +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x1836f710 iscsi_register_transport +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x1912d300 __SCK__tp_func_iscsi_dbg_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x20976df1 iscsi_get_port_speed_name +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x28955605 iscsi_create_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x2e28f426 __tracepoint_iscsi_dbg_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x313df560 iscsi_alloc_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x3b45f6f6 iscsi_create_iface +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x45ac1b9b iscsi_create_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x471c9afa __traceiter_iscsi_dbg_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x4ca59d64 iscsi_conn_error_event +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x509acd70 iscsi_ping_comp_event +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x51710cc0 iscsi_session_event EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x52575134 __SCT__tp_func_iscsi_dbg_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x53f247d7 iscsi_get_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5e214246 __SCK__tp_func_iscsi_dbg_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5eaf7b93 iscsi_block_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x65aa7906 __SCK__tp_func_iscsi_dbg_eh -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x66ce84f2 iscsi_scan_finished -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x67079473 __traceiter_iscsi_dbg_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x68317b4d iscsi_post_host_event +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5524b40a iscsi_unblock_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5cbfd433 __SCK__tp_func_iscsi_dbg_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5e0c8c46 iscsi_block_scsi_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x5f9ff630 iscsi_find_flashnode_sess +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x6504e003 __tracepoint_iscsi_dbg_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x697e5b35 iscsi_get_conn EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x699fe53e iscsi_get_discovery_parent_name -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x6a023265 __traceiter_iscsi_dbg_eh -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x73dbb02d iscsi_dbg_trace -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x77e558a5 iscsi_conn_login_event -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x78f14107 iscsi_create_iface -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x7b09d19b iscsi_put_endpoint -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x7ce74ca7 iscsi_destroy_flashnode_sess -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x80a21c67 iscsi_unblock_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x6dec428f iscsi_scan_finished +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x6e0e83e6 iscsi_remove_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x72c8089e iscsi_recv_pdu +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x79070f5a __traceiter_iscsi_dbg_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x7b6a3c41 iscsi_conn_login_event +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x840b7834 iscsi_create_endpoint EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x84a005f1 iscsi_get_router_state_name -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x84de3cff __tracepoint_iscsi_dbg_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8778169d iscsi_get_port_state_name -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8adfbd34 iscsi_create_endpoint -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8ccc8eee iscsi_create_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x9316ff31 iscsi_ping_comp_event -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x93808744 iscsi_unregister_transport -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x941c8219 iscsi_free_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x96d91279 __SCK__tp_func_iscsi_dbg_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x97891c54 __traceiter_iscsi_dbg_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x98bf4495 __traceiter_iscsi_dbg_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xa1262c9a iscsi_add_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xa6f6918c iscsi_alloc_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8585f94e __SCK__tp_func_iscsi_dbg_sw_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8d428f12 iscsi_put_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x8fe6c494 iscsi_destroy_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x905482c4 __tracepoint_iscsi_dbg_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x96205962 __tracepoint_iscsi_dbg_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x9896f511 iscsi_unregister_transport +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x9c20481f __traceiter_iscsi_dbg_sw_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x9d398e91 iscsi_destroy_iface +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0x9f3d9354 iscsi_add_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xa0ca22bf __tracepoint_iscsi_dbg_sw_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xa7485a8c iscsi_is_session_online EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xa8c4b5e1 __SCT__tp_func_iscsi_dbg_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xaba79f05 iscsi_destroy_iface -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xacece973 iscsi_register_transport -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xadddc5a9 iscsi_flashnode_bus_match -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xae167b7f iscsi_create_flashnode_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xb7efa698 iscsi_get_port_speed_name -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xb9ee41a0 __SCK__tp_func_iscsi_dbg_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xbbb04b47 iscsi_remove_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xad7f784e iscsi_is_session_dev +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xb45a2639 iscsi_find_flashnode_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xb73e5fd9 __SCK__tp_func_iscsi_dbg_tcp +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xbb781857 iscsi_create_flashnode_conn EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xbc071179 iscsi_get_ipaddress_state_name -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xc6a56355 iscsi_create_session -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xca67253a __tracepoint_iscsi_dbg_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xcd0352d3 iscsi_destroy_all_flashnode -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xce21d24a iscsi_offload_mesg -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xcffe6909 __tracepoint_iscsi_dbg_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xddad8c45 iscsi_put_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xbe35dcb3 iscsi_offload_mesg +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xbfc489df iscsi_get_port_state_name +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xc2c2c32d iscsi_session_chkready +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xcf2be7d0 iscsi_post_host_event +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xd03e415a iscsi_free_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xd380d2f3 iscsi_put_endpoint +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xd4b4d71b __traceiter_iscsi_dbg_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xd703f368 iscsi_destroy_endpoint +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xdc6742b8 iscsi_destroy_all_flashnode EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xdf515c49 __SCT__tp_func_iscsi_dbg_sw_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xe70bb244 __traceiter_iscsi_dbg_sw_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xe946efe6 __tracepoint_iscsi_dbg_sw_tcp -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xec3a6101 iscsi_destroy_endpoint -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xeefb3f5c iscsi_find_flashnode_conn -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf53fe68f iscsi_session_chkready -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf6ab9722 iscsi_session_event -EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf713516a iscsi_recv_pdu +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xe02e0d7d iscsi_flashnode_bus_match +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xefad5e20 iscsi_destroy_flashnode_sess +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf68083b1 __SCK__tp_func_iscsi_dbg_conn +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf72c73a2 __traceiter_iscsi_dbg_eh EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf7e749fb __SCT__tp_func_iscsi_dbg_eh +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xf80f1bf0 iscsi_host_for_each_session +EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_iscsi 0xfeee7293 iscsi_block_session EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_sas 0x5d82da6d sas_is_tlr_enabled EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_sas 0x9a6236fb sas_disable_tlr EXPORT_SYMBOL_GPL drivers/scsi/scsi_transport_sas 0xab17ec43 sas_enable_tlr @@ -16542,10 +16557,10 @@ EXPORT_SYMBOL_GPL drivers/staging/media/atomisp/pci/atomisp_gmin_platform 0xbae0e12f atomisp_get_default_camera_caps EXPORT_SYMBOL_GPL drivers/staging/media/atomisp/pci/atomisp_gmin_platform 0xc01c18ad atomisp_register_i2c_module EXPORT_SYMBOL_GPL drivers/staging/media/atomisp/pci/atomisp_gmin_platform 0xff099352 atomisp_gmin_remove_subdev -EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0x08f9740e target_init_cmd -EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0x0aabfa1a target_queue_submission -EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0xb3a80d27 target_submit -EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0xb80ee042 target_submit_prep +EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0x705f7c67 target_queue_submission +EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0x7f9a1816 target_submit_prep +EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0x92b7bc8a target_init_cmd +EXPORT_SYMBOL_GPL drivers/target/target_core_mod 0xd79b24a6 target_submit EXPORT_SYMBOL_GPL drivers/tee/tee 0x0eb961b3 tee_client_open_session EXPORT_SYMBOL_GPL drivers/tee/tee 0x16ff673c tee_shm_get_from_id EXPORT_SYMBOL_GPL drivers/tee/tee 0x1937e42f tee_shm_va2pa @@ -16626,8 +16641,8 @@ EXPORT_SYMBOL_GPL drivers/uio/uio 0x75087dd9 uio_event_notify EXPORT_SYMBOL_GPL drivers/uio/uio 0xde3c641a __uio_register_device EXPORT_SYMBOL_GPL drivers/uio/uio 0xfcc231a4 __devm_uio_register_device -EXPORT_SYMBOL_GPL drivers/usb/atm/usbatm 0x3bd4b0b5 usbatm_usb_probe -EXPORT_SYMBOL_GPL drivers/usb/atm/usbatm 0xd3129fa4 usbatm_usb_disconnect +EXPORT_SYMBOL_GPL drivers/usb/atm/usbatm 0x0d9ba474 usbatm_usb_probe +EXPORT_SYMBOL_GPL drivers/usb/atm/usbatm 0xf987f1af usbatm_usb_disconnect EXPORT_SYMBOL_GPL drivers/usb/cdns3/cdns-usb-common 0x063a7540 cdns_suspend EXPORT_SYMBOL_GPL drivers/usb/cdns3/cdns-usb-common 0x231b9209 cdns_clear_vbus EXPORT_SYMBOL_GPL drivers/usb/cdns3/cdns-usb-common 0x25d624fe cdns_power_is_lost @@ -16653,23 +16668,23 @@ EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_audio 0xc2b44e97 g_audio_cleanup EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_audio 0xecc20c8e u_audio_stop_playback EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_audio 0xf1e3bf66 g_audio_setup -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x02375953 gether_set_host_addr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x0b2949c0 gether_setup_name_default -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x107c3ace gether_set_dev_addr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x15871e53 gether_connect -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x2cc57c82 gether_set_gadget -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x42a7771b gether_set_qmult -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x5dca2e7c gether_get_qmult -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x629221ec gether_set_ifname -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x6c2b473f gether_get_host_addr_u8 -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x6d496295 gether_register_netdev +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x0df66d97 gether_get_dev_addr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x0e9e6a97 gether_set_ifname +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x11aaec10 gether_get_ifname +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x3ac4fa3d gether_setup_name_default +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x536a951d gether_setup_name +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x5fa18ac0 gether_set_qmult +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x7a26a380 gether_get_host_addr_u8 EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x8878cfa6 gether_cleanup -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xac361479 gether_get_ifname -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xb0cb389b gether_disconnect -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xb3a8afa4 gether_get_host_addr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xbdb92836 gether_get_dev_addr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xd28fb6f7 gether_setup_name -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xdd1b8e12 gether_get_host_addr_cdc +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x90a992b8 gether_connect +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x91b96853 gether_register_netdev +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x927ba64e gether_get_host_addr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0x99a44224 gether_set_dev_addr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xc2d35f9c gether_set_host_addr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xc39c51fc gether_disconnect +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xc9f2a4f3 gether_get_host_addr_cdc +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xebd0fcf5 gether_get_qmult +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_ether 0xff1e0049 gether_set_gadget EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_serial 0x0122ec65 gserial_resume EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_serial 0x33bfdca2 gserial_alloc_line EXPORT_SYMBOL_GPL drivers/usb/gadget/function/u_serial 0x42cc7b94 gserial_suspend @@ -16722,21 +16737,21 @@ EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_mass_storage 0xe9956f79 fsg_show_ro EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_mass_storage 0xf4efc0c8 fsg_ss_bulk_out_desc EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_mass_storage 0xfe4f007e fsg_show_inquiry_string -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x134a63df rndis_set_param_medium -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x14270e32 rndis_rm_hdr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x15f07bdc rndis_register -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x267d7e4c rndis_msg_parser -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x439d5223 rndis_set_param_vendor -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x462cd2d0 rndis_signal_disconnect -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x4a05d389 rndis_free_response -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x6389e764 rndis_signal_connect -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x6eca2ceb rndis_deregister -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x7dafaa38 rndis_set_host_mac -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x7f1b61e8 rndis_add_hdr -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x9a1caf0b rndis_set_param_dev -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xb2ab03f5 rndis_uninit -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xdfb3912e rndis_get_next_response -EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xe53bba51 rndis_borrow_net +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x18e55e96 rndis_register +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x2dae9ac5 rndis_set_param_dev +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x4b4af1da rndis_uninit +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x4be7d3a5 rndis_signal_disconnect +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x5e9a82a4 rndis_free_response +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x6ba6c3aa rndis_rm_hdr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x7c420c2d rndis_set_param_medium +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x97a07d33 rndis_signal_connect +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0x98eed2b5 rndis_add_hdr +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xa089aa0b rndis_deregister +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xab48759e rndis_msg_parser +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xae9955a5 rndis_set_param_vendor +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xb5e33c65 rndis_get_next_response +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xcdf57d8c rndis_borrow_net +EXPORT_SYMBOL_GPL drivers/usb/gadget/function/usb_f_rndis 0xe912c1d0 rndis_set_host_mac EXPORT_SYMBOL_GPL drivers/usb/gadget/libcomposite 0x0c589aba usb_validate_langid EXPORT_SYMBOL_GPL drivers/usb/gadget/libcomposite 0x0c982f78 usb_string_ids_n EXPORT_SYMBOL_GPL drivers/usb/gadget/libcomposite 0x0cb7e477 usb_ep_autoconfig_release @@ -16972,22 +16987,22 @@ EXPORT_SYMBOL_GPL drivers/usb/typec/ucsi/typec_ucsi 0xdb7fab40 ucsi_get_drvdata EXPORT_SYMBOL_GPL drivers/usb/typec/ucsi/typec_ucsi 0xe430ea87 ucsi_resume EXPORT_SYMBOL_GPL drivers/usb/typec/ucsi/typec_ucsi 0xfedc4321 ucsi_destroy -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x39920483 dev_attr_usbip_debug +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x1812df33 usbip_recv EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x48cb5a29 usbip_event_add -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x6eec1d69 usbip_pad_iso +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x6d6219b1 usbip_pad_iso EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x74e1e119 usbip_start_eh -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x75b643be usbip_recv_xbuff EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x78b72f44 usbip_debug_flag -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x8194d320 usbip_recv_iso +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x8ebed4c8 usbip_alloc_iso_desc_pdu +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0x9a106a88 usbip_recv_iso EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xa326f76e usbip_event_happened -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xbb6db6d3 usbip_recv +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xaac3958a usbip_recv_xbuff +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xacda3ab5 usbip_dump_urb +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xadf296a6 usbip_pack_pdu EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xd02753dc usbip_header_correct_endian -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xd37bb843 usbip_dump_urb EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xdc40da74 usbip_in_eh +EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xe151767b dev_attr_usbip_debug EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xe1ea0586 usbip_dump_header EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xf57a955d usbip_stop_eh -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xfc4dfbef usbip_alloc_iso_desc_pdu -EXPORT_SYMBOL_GPL drivers/usb/usbip/usbip-core 0xffeb603b usbip_pack_pdu EXPORT_SYMBOL_GPL drivers/vdpa/vdpa 0x28343708 vdpa_unregister_driver EXPORT_SYMBOL_GPL drivers/vdpa/vdpa 0x3dff7b46 vdpa_register_device EXPORT_SYMBOL_GPL drivers/vdpa/vdpa 0x4e57768e __vdpa_alloc_device @@ -17111,308 +17126,308 @@ EXPORT_SYMBOL_GPL fs/dlm/dlm 0xcf9f3328 dlm_release_lockspace EXPORT_SYMBOL_GPL fs/dlm/dlm 0xf58f9ecb dlm_posix_unlock EXPORT_SYMBOL_GPL fs/fscache/fscache 0x092cf98e fscache_object_sleep_till_congested -EXPORT_SYMBOL_GPL fs/lockd/lockd 0x209b61e5 lockd_down -EXPORT_SYMBOL_GPL fs/lockd/lockd 0x5d2714a3 nlmclnt_done +EXPORT_SYMBOL_GPL fs/lockd/lockd 0x3c0d4f93 nlmclnt_done +EXPORT_SYMBOL_GPL fs/lockd/lockd 0x51e15459 nlmclnt_proc +EXPORT_SYMBOL_GPL fs/lockd/lockd 0x6478309e lockd_up EXPORT_SYMBOL_GPL fs/lockd/lockd 0x77e35ccc nlmsvc_unlock_all_by_ip -EXPORT_SYMBOL_GPL fs/lockd/lockd 0x7b0d477d nlmclnt_proc -EXPORT_SYMBOL_GPL fs/lockd/lockd 0x7f427d22 nlmsvc_ops -EXPORT_SYMBOL_GPL fs/lockd/lockd 0xe9446e77 nlmsvc_unlock_all_by_sb -EXPORT_SYMBOL_GPL fs/lockd/lockd 0xee205e26 nlmclnt_init -EXPORT_SYMBOL_GPL fs/lockd/lockd 0xf2250b56 lockd_up -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x003ac054 nfs_try_get_tree +EXPORT_SYMBOL_GPL fs/lockd/lockd 0x968e75bc nlmclnt_init +EXPORT_SYMBOL_GPL fs/lockd/lockd 0xa4f6d5d7 lockd_down +EXPORT_SYMBOL_GPL fs/lockd/lockd 0xa6e6a1f7 nlmsvc_ops +EXPORT_SYMBOL_GPL fs/lockd/lockd 0xdbc518fd nlmsvc_unlock_all_by_sb EXPORT_SYMBOL_GPL fs/nfs/nfs 0x0294c6a2 nfs_callback_nr_threads -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x07702eac nfs4_dentry_operations -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x0c45469b nfs_fs_type -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x0d5a34d0 nfs_pgio_header_free -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x1007cdae nfs_create +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x047b3a97 nfs4_fs_type +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x056286b1 nfs_may_open +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x062e858e nfs_file_llseek +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x078ea9c9 nfs_init_server_rpcclient +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x0c31fee3 __tracepoint_nfs_xdr_status +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x0cc64fd8 nfs_request_remove_commit_list EXPORT_SYMBOL_GPL fs/nfs/nfs 0x10962bc2 nfs_auth_info_match -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x10b197b7 nfs_pgio_header_alloc -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x118201fa nfs_get_lock_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x11dda16b nfs_init_client -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x12dd5641 nfs_set_verifier -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x1393c5b3 nfs_generic_pgio -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x149f14ff nfs_statfs -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x14dc0c96 nfs_permission -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x15381c88 nfs_filemap_write_and_wait_range -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x182259e6 nfs_writeback_update_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x19b2d7ff nfs_access_get_cached -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2120cf3f nfs_file_mmap +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x11454869 __tracepoint_nfs_xdr_bad_filehandle +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x116ffa11 __tracepoint_nfs_fsync_exit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x140afc80 nfs_alloc_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x14437d7b nfs_setsecurity +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x18ce433b nfs_access_get_cached +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x1a3ed8f5 __SCK__tp_func_nfs_xdr_bad_filehandle +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x1c8183c5 nfs_pgio_header_free +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x1f58370b nfs_init_commit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x221aac2e nfs_force_lookup_revalidate EXPORT_SYMBOL_GPL fs/nfs/nfs 0x22d795a8 _nfs_display_fhandle_hash -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x26227ace nfs_free_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x22faa796 nfs_flock EXPORT_SYMBOL_GPL fs/nfs/nfs 0x26884ff7 nfs_alloc_fhandle -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x269ea682 __SCK__tp_func_nfs_xdr_status -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2713414e nfs_file_release -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2781d716 nfs_commitdata_alloc -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x283f24b5 nfs_file_fsync -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x286eea45 nfs_access_add_cache -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x28933fb2 nfs_rename -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2a89b2cc nfs_instantiate -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2e292894 nfs_lookup -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2f04e127 nfs_file_set_open_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x32f6a91c nfs_commit_free -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x33f81112 nfs_async_iocounter_wait +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x27773adf nfs_free_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x289ebcd9 nfs_async_iocounter_wait +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2a5b919e nfs_show_options +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2d7f2205 nfs_open +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2e3dace1 nfs_request_add_commit_list +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x2f913959 nfs_create +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x35fa1b04 nfs_clear_verifier_delegated EXPORT_SYMBOL_GPL fs/nfs/nfs 0x37239e6d __SCT__tp_func_nfs_xdr_bad_filehandle -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x37310f85 nfs_force_lookup_revalidate -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3846054a nfs_unlink -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x397f374d nfs_alloc_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x37f0d1ff nfs_reconfigure +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x39c44685 nfs_show_stats EXPORT_SYMBOL_GPL fs/nfs/nfs 0x39e05ac3 nfs_idmap_cache_timeout -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3bc0a270 __SCK__tp_func_nfs_fsync_exit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3a1d2fa1 nfs_pageio_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3d42b88f nfs_show_path +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3e17c131 nfs_submount +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3e1cc0a4 nfs_lock +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3e4a4282 __traceiter_nfs_fsync_exit EXPORT_SYMBOL_GPL fs/nfs/nfs 0x3f2690f2 nfs_check_flags EXPORT_SYMBOL_GPL fs/nfs/nfs 0x40739385 nfs_wait_bit_killable -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x40ecfea2 get_nfs_open_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4279b32e nfs_wait_client_init_complete -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x42ae7af4 nfs_kill_super +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x409f8453 nfs_pageio_reset_write_mds EXPORT_SYMBOL_GPL fs/nfs/nfs 0x42f2c81f nfs4_client_id_uniquifier -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x449279d7 nfs_may_open -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4507e6c8 nfs_file_operations -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x45d958aa nfs_sb_deactive -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x46688305 nfs_lock -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x46a2dcd0 __traceiter_nfs_xdr_status -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x477c7c40 nfs_pageio_reset_read_mds -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x488ba5e5 nfs_pgheader_init -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4986268c nfs_commitdata_release -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4c4c7f6c nfs_init_commit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4752a273 nfs_rmdir +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x48332656 nfs_free_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x483fca5a nfs_free_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x48e63e19 nfs_commit_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x49a608ce nfs_post_op_update_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4ad6b8ad nfs_mknod EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4cb9e001 recover_lost_locks +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4cd4edbe nfs_pageio_reset_read_mds +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x4db2f457 __SCK__tp_func_nfs_xdr_status +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x50396c1c nfs_commit_free +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x50ecf0a5 __SCK__tp_func_nfs_fsync_exit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x517ff6a6 nfs_symlink EXPORT_SYMBOL_GPL fs/nfs/nfs 0x51892d61 nfs_callback_set_tcpport -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x531d9a36 nfs_mknod -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x553e1044 unregister_nfs_version -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x554a54fc nfs_pageio_reset_write_mds -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x56a545c4 nfs_wait_on_request -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x57f081ec nfs_file_llseek +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x51e0bfc8 nfs_generic_pg_test +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x54b94d09 nfs_create_server EXPORT_SYMBOL_GPL fs/nfs/nfs 0x584b8482 nfs_inc_attr_generation_counter -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5bbb22af nfs_client_init_is_complete -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5f144b1c nfs_mkdir -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5fa6c7b6 nfs_rmdir -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6094cd0d nfs_setattr -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x60a28422 nfs_show_stats -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x61e8652a __SCK__tp_func_nfs_fsync_enter -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x62728315 nfs_release_request -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x667e8173 nfs4_fs_type -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x68da3b21 nfs_clear_verifier_delegated -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6aec3a55 __tracepoint_nfs_fsync_enter -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7150df00 nfs_request_add_commit_list_locked -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x743326f9 nfs_free_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x744f1278 nfs_open -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x75c8c04e nfs_scan_commit_list -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x777b7daf nfs_setattr_update_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x778b25ba nfs_submount -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7a940227 nfs_revalidate_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7b49de6e nfs_set_cache_invalid +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x59a7df04 nfs_unlink +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5aa0647c nfs_mkdir +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5ade99fe nfs_file_read +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5b779bbc __tracepoint_nfs_fsync_enter +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5de01ad1 nfs_rename +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x5f6431df nfs_pageio_resend +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x60779b78 nfs_commitdata_release +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x609174db nfs_file_set_open_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6325edc0 nfs_put_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6413c2b3 nfs_drop_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x66463bf1 nfs_instantiate +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x67a1b790 nfs_do_submount +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x68ad2f64 nfs_access_zap_cache +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6959545d nfs_pgio_current_mirror +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6c384098 nfs_filemap_write_and_wait_range +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6d187dbe nfs_client_for_each_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x6d6caf51 nfs_set_verifier +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x71d7101c nfs_sync_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x75ba0030 nfs_access_add_cache +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x75fbc3b1 __traceiter_nfs_fsync_enter +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x76868e6c nfs_generic_pgio +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x77e6ab81 nfs_fscache_open_file +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7911a85b nfs_file_mmap +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x795aca7b nfs_write_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7996c02e nfs_mark_client_ready +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7a6f4084 nfs_wait_on_request +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7bffd341 nfs_clone_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7c2eb0a9 nfs_revalidate_inode EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7c9722ba nfs_dreq_bytes_left -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7dede769 nfs_create_server -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7e05db02 __SCK__tp_func_nfs_xdr_bad_filehandle -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7f027170 nfs_alloc_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7f31fca2 nfs_commit_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x81e5f2f1 nfs_do_submount +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7dfaa9d8 nfs_file_release +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x7faf0674 nfs_pgheader_init +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x80484d06 nfs_initiate_commit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x818ed71a nfs_kill_super EXPORT_SYMBOL_GPL fs/nfs/nfs 0x832e8f0b nfs_alloc_fattr -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x84d130f0 nfs_post_op_update_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x84f48bf8 nfs_show_options -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8511e90a put_nfs_open_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8667f486 nfs_sync_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x86c478ff nfs_pageio_resend -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8748e669 nfs_symlink -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x87ac13b6 nfs_put_lock_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8881f87b nfs_add_or_obtain -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x892f4e65 nfs_post_op_update_inode_force_wcc -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8e881e1f nfs_sops -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8e965d64 nfs_pageio_init_read +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x838751d1 nfs_commitdata_alloc +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8418d253 nfs_file_operations +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8594774d nfs_set_cache_invalid +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x866ca784 nfs_release_request +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x87176b62 nfs_client_init_status +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x88a166b6 nfs_alloc_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8a6c787f nfs_try_get_tree +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8b4d073e nfs_file_write +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8ccb31c9 nfs_sops +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x8e22dd10 put_nfs_open_context EXPORT_SYMBOL_GPL fs/nfs/nfs 0x90a5530f nfsiod_workqueue -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x91c26a7a nfs_dentry_operations EXPORT_SYMBOL_GPL fs/nfs/nfs 0x91d1fe52 max_session_slots -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9641966c nfs_close_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x96852681 nfs_mark_client_ready -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x96cfcff2 nfs_clone_server +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x973a6f23 __SCK__tp_func_nfs_fsync_enter +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x97e9bafc nfs_server_insert_lists EXPORT_SYMBOL_GPL fs/nfs/nfs 0x98b0ece8 nfs_init_timeout_values -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9a283128 nfs_check_cache_invalid -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9a876671 nfs_server_copy_userdata -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9ac66dc5 __traceiter_nfs_fsync_exit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0x993cd818 nfs_init_client EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9d919c44 __SCT__tp_func_nfs_fsync_exit -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9d92f443 alloc_nfs_open_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0x9ddd906f nfs_server_insert_lists -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa004cd5d nfs_zap_acl_cache +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa000f888 nfs_wb_all EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa05ca625 nfs_fattr_init -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa12abfce nfs_init_cinfo -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa4cc2928 nfs_initiate_pgio -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa5287cd3 nfs_retry_commit -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa69e26b6 nfs_put_client -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa8bf31cf nfs_create_rpc_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa0e23db5 nfs_fhget EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa8e9e1ae send_implementation_id +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa8fe1de6 nfs_alloc_server EXPORT_SYMBOL_GPL fs/nfs/nfs 0xa9173ea6 nfs_access_set_mask +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xaa771fe1 nfs4_dentry_operations +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xaabe53d8 nfs_refresh_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xaaf48f50 nfs_sb_deactive EXPORT_SYMBOL_GPL fs/nfs/nfs 0xaafd4acc max_session_cb_slots -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xacd53a46 nfs_setsecurity -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb15f044f nfs_show_path -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb5307a36 nfs_get_client -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbb7ce023 __tracepoint_nfs_xdr_bad_filehandle -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbb810ddc nfs_init_server_rpcclient -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbc3a72b1 nfs_fhget -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbc6c0d91 nfs_show_devname -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xc36bce39 nfs4_label_alloc +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xab202951 nfs_clear_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xacdf3b49 unregister_nfs_version +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xaf3815d4 nfs_close_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb1ef42ea nfs_umount_begin +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb738855d nfs_invalidate_atime +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb75b411d nfs_path +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb86c5fbb nfs_post_op_update_inode_force_wcc +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xb9297992 nfs_server_copy_userdata +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbb8763a0 nfs_get_lock_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbc5ecd5b nfs_scan_commit_list +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbdf18d93 nfs_inode_attach_open_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xbec082a0 nfs_file_fsync EXPORT_SYMBOL_GPL fs/nfs/nfs 0xc3a2be67 nfs_net_id -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xc46bbc35 nfs_access_zap_cache -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xc88e359f nfs_alloc_client -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xcab28414 nfs_flock -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd08d6ed1 nfs_free_client -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd5f1532d nfs_sb_active -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd82a797b nfs_file_read +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xc3badbb7 nfs_setattr_update_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xcac4386a nfs_statfs +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xce64c19e nfs_link +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xcf76f453 nfs_create_rpc_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xcfb77df1 nfs_server_remove_lists +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd04a5487 __traceiter_nfs_xdr_bad_filehandle +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd4e37dc7 nfs_fs_type +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd5087760 nfs_check_cache_invalid +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd5f5428d nfs_atomic_open +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xd6586d1f nfs_lookup EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdae9b5d7 nfs4_disable_idmapping -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdbdd3024 nfs_request_remove_commit_list -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdd188341 nfs_request_add_commit_list -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdfc9ba84 nfs_link -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe0376d5b nfs_client_for_each_server -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe0fee108 nfs_fscache_open_file -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe1ebd424 nfs_inode_attach_open_context -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe2b29ef4 nfs_atomic_open -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe317f9ae nfs_getattr -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe440fcbf __tracepoint_nfs_fsync_exit -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe9f2922c nfs_invalidate_atime -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xeb7fff79 nfs_pageio_init_write -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xedf13277 nfs_client_init_status -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xee034b7c nfs_file_write -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xee058446 nfs_wb_all -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xee2fbf81 nfs_write_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf0b4ea30 register_nfs_version -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf396b5bb nfs_umount_begin -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf4b1235d nfs_refresh_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf6091a4b nfs_pgio_current_mirror -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf830603f nfs_initiate_commit -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf91ef84d __tracepoint_nfs_xdr_status -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf92d87ea nfs_server_remove_lists -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf9a5dce7 __traceiter_nfs_fsync_enter -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfa63c83f nfs_drop_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfa8f090f nfs_path -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfaaa45a9 nfs_clear_inode -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfb589de0 __traceiter_nfs_xdr_bad_filehandle +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdc58b03a nfs_retry_commit +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdeea8dfe nfs_writeback_update_inode +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xdf930438 nfs_wait_client_init_complete +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe2ecd4a6 nfs_get_client +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe3d53e4c alloc_nfs_open_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe4fec732 nfs_initiate_pgio +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe9e47e3b nfs_request_add_commit_list_locked +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xe9e5825c nfs_pageio_init_read +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xeaf5ad00 nfs4_label_alloc +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xebd5eaf3 nfs_getattr +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xec61ac1d nfs_put_lock_context +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf04c6694 nfs_zap_acl_cache +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf0f8f4c6 nfs_add_or_obtain +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf1714b24 nfs_permission +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf17b6110 nfs_dentry_operations +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf1c47ff5 register_nfs_version +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf5505ed3 nfs_client_init_is_complete +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf565012b nfs_sb_active +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf6450bdc nfs_show_devname +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf8e8ef94 __traceiter_nfs_xdr_status +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xf9ffe824 nfs_init_cinfo EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfc619abd _nfs_display_fhandle -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfd24d5f9 nfs_generic_pg_test +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfcb697f9 nfs_probe_fsinfo +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfce3d5c3 nfs_pgio_header_alloc EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfd3c0de6 __SCT__tp_func_nfs_fsync_enter -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfe21cba7 nfs_reconfigure +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfe8bf3d9 nfs_setattr EXPORT_SYMBOL_GPL fs/nfs/nfs 0xfeb42418 __SCT__tp_func_nfs_xdr_status -EXPORT_SYMBOL_GPL fs/nfs/nfs 0xffe3c6a5 nfs_probe_fsinfo -EXPORT_SYMBOL_GPL fs/nfs/nfsv3 0x7f2c193f nfs3_set_ds_client -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x002fa954 nfs4_delete_deviceid -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x01204b0b pnfs_ld_write_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x025b983a pnfs_generic_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfs 0xffb8a4d0 get_nfs_open_context +EXPORT_SYMBOL_GPL fs/nfs/nfsv3 0x161c369f nfs3_set_ds_client +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x00849b99 nfs4_pnfs_ds_put +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x02560ad6 pnfs_alloc_commit_array +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x036ba7f4 pnfs_nfs_generic_sync EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x054bef45 layoutstats_timer -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x0ba9a597 pnfs_generic_ds_cinfo_release_lseg -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x0d2f9724 nfs4_set_ds_client -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x1145df59 __SCK__tp_func_pnfs_mds_fallback_pg_init_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x12b8cf41 pnfs_register_layoutdriver -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x153c5747 __tracepoint_nfs4_pnfs_commit_ds -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x15f2e5d2 __tracepoint_nfs4_pnfs_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x18c6acb9 __traceiter_pnfs_mds_fallback_write_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x06a636a6 pnfs_error_mark_layout_for_return +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x0738b4b3 nfs4_proc_getdeviceinfo +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x09f09b40 pnfs_generic_pg_writepages +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x11e51cc7 nfs42_proc_layouterror +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x11f2b0f8 pnfs_generic_pg_test +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x15fbb7d1 __SCK__tp_func_ff_layout_read_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x17b13f8a pnfs_ld_write_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x18b9f16d pnfs_generic_pg_init_read EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x18e75751 __SCT__tp_func_pnfs_mds_fallback_write_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x1a9171bf __traceiter_pnfs_mds_fallback_pg_init_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x227815e9 pnfs_generic_pg_check_range -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2624b66a nfs4_init_ds_session -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x29f49372 nfs4_mark_deviceid_available -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2a7d180b __traceiter_ff_layout_write_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x1da8c3af __SCK__tp_func_nfs4_pnfs_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x1e9c968e __traceiter_ff_layout_commit_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x201685fc __SCK__tp_func_nfs4_pnfs_commit_ds +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x22aa735c nfs4_sequence_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2309b682 nfs4_schedule_lease_recovery +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x25898b6b pnfs_generic_clear_request_commit EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2b16e909 __SCT__tp_func_nfs4_pnfs_commit_ds -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2b4adf66 pnfs_generic_sync -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2bdc7e8f __traceiter_nfs4_pnfs_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x2d5b8934 __SCK__tp_func_pnfs_mds_fallback_pg_init_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x30bb3bff pnfs_generic_pg_check_layout -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x338460d3 pnfs_generic_write_commit_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x344ab7bd __traceiter_nfs4_pnfs_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x36c4c3b9 pnfs_generic_pg_cleanup -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x377e58b2 nfs4_set_rw_stateid -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x3b6e67ce nfs4_pnfs_ds_connect -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x48f7c3e1 __tracepoint_pnfs_mds_fallback_write_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x497df707 __tracepoint_ff_layout_read_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4df9a794 pnfs_write_done_resend_to_mds -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4ecf8ecc __traceiter_ff_layout_commit_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5108b845 pnfs_destroy_layout -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x51c2d202 nfs4_find_get_deviceid -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5361a730 nfs4_schedule_lease_moved_recovery -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x57f30d23 __tracepoint_pnfs_mds_fallback_pg_get_mirror_count -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x57f45639 nfs4_find_or_create_ds_client -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x594a7991 __traceiter_pnfs_mds_fallback_write_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x59ee80c7 __SCK__tp_func_pnfs_mds_fallback_read_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5bb5a074 pnfs_error_mark_layout_for_return -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5db3a6be pnfs_read_done_resend_to_mds +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x3925503b pnfs_update_layout +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x39478a07 __tracepoint_ff_layout_read_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x3bb0be8f pnfs_generic_commit_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x3c2bb7fa pnfs_add_commit_array +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4104abb6 nfs4_pnfs_ds_connect +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x424ec7f4 nfs4_init_ds_session +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4335a270 nfs4_schedule_migration_recovery +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x43cee444 __traceiter_ff_layout_write_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x45b5d842 __tracepoint_nfs4_pnfs_commit_ds +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x46809fd4 pnfs_destroy_layout +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4afbeb5b __tracepoint_pnfs_mds_fallback_pg_init_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4ecea3d0 __SCK__tp_func_pnfs_mds_fallback_pg_init_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x4fa10549 __SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5136a13d nfs4_pnfs_ds_add +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x513bcee5 __traceiter_pnfs_mds_fallback_pg_init_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x546a6660 __traceiter_nfs4_pnfs_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x55bb94cc pnfs_generic_pg_readpages +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5ce2d538 pnfs_generic_search_commit_reqs +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5d337640 pnfs_ld_read_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x5ddae739 pnfs_layoutcommit_inode EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6085edbd nfs_map_string_to_numeric -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x60ebfdfb __tracepoint_nfs4_pnfs_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x61925f9f __SCK__tp_func_nfs4_pnfs_commit_ds +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6104bba6 __SCK__tp_func_ff_layout_commit_error EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x63826d35 __SCT__tp_func_nfs4_pnfs_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x66bac7e1 nfs4_test_deviceid_unavailable -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x66c4ef18 pnfs_put_lseg -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x672d3ffe __traceiter_pnfs_mds_fallback_read_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x684c82a2 nfs42_proc_layouterror +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x64ca6541 pnfs_generic_ds_cinfo_release_lseg +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x67ee351e pnfs_layout_mark_request_commit +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x69b92e29 __SCK__tp_func_pnfs_mds_fallback_write_pagelist EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x69d3558d pnfs_generic_rw_release EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6a5eb444 __SCT__tp_func_pnfs_mds_fallback_pg_init_read EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6a925097 __SCT__tp_func_pnfs_mds_fallback_read_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6ae18db0 nfs4_setup_sequence -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6c8c267f nfs4_mark_deviceid_unavailable -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x730d6cee __tracepoint_pnfs_mds_fallback_write_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x74b59cc6 pnfs_generic_search_commit_reqs -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7538267f __SCK__tp_func_pnfs_mds_fallback_read_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x79403658 pnfs_generic_pg_init_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7b97f9a5 __SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7d3c30a5 __SCK__tp_func_nfs4_pnfs_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x6ac39b32 pnfs_generic_ds_cinfo_destroy +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x71334cdf pnfs_generic_prepare_to_resend_writes +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x71dc8a21 nfs4_test_deviceid_unavailable +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x73d6525f pnfs_report_layoutstat +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x78a9180e nfs4_mark_deviceid_available +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x79893301 __SCK__tp_func_nfs4_pnfs_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7aa3641a pnfs_put_lseg +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7b18a7a6 pnfs_read_resend_pnfs +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7d209254 pnfs_unregister_layoutdriver EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7e42bd3f __SCT__tp_func_ff_layout_read_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7ed19f5f nfs4_sequence_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x7efd258d pnfs_ld_read_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x821b0aca pnfs_layout_mark_request_commit -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x822c2877 nfs4_schedule_stateid_recovery -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x84828d29 nfs4_schedule_migration_recovery -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x8939e365 pnfs_generic_commit_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x8aa6bfe2 pnfs_report_layoutstat -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x8aed8c89 pnfs_add_commit_array -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x8f952c93 __tracepoint_pnfs_mds_fallback_read_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x90bd9598 __tracepoint_pnfs_mds_fallback_read_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x927a47a4 pnfs_generic_prepare_to_resend_writes +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x80197550 __SCK__tp_func_ff_layout_write_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x81b988c5 pnfs_register_layoutdriver +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x86f785a0 nfs4_delete_deviceid +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x8a034451 pnfs_set_lo_fail +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x90558b4b pnfs_write_done_resend_to_mds EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x930a94fd __SCT__tp_func_pnfs_mds_fallback_write_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x940ab955 nfs4_pnfs_ds_add -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x94354d19 pnfs_generic_pg_readpages -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x95fc588b pnfs_generic_pg_test EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x96c4643f __SCT__tp_func_pnfs_mds_fallback_pg_get_mirror_count -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x987bda30 __traceiter_nfs4_pnfs_commit_ds -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x993c4eec __SCK__tp_func_nfs4_pnfs_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9d1d26ff pnfs_generic_scan_commit_lists -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9d251993 pnfs_generic_ds_cinfo_destroy -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa02a9b59 nfs4_pnfs_ds_put -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa1b9cae5 pnfs_generic_recover_commit_reqs -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa6e06344 pnfs_generic_layout_insert_lseg -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa854fef8 __traceiter_ff_layout_read_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa8cf377a __SCK__tp_func_ff_layout_write_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa9cd2a28 nfs41_sequence_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x96c976f2 nfs4_schedule_stateid_recovery +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x997bb60e __tracepoint_pnfs_mds_fallback_write_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9a2c86e9 pnfs_generic_pg_check_range +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9ab51c0e pnfs_generic_pg_check_layout +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9af6a2f6 nfs4_find_get_deviceid +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9b6df967 __tracepoint_pnfs_mds_fallback_read_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9bd91fba __traceiter_nfs4_pnfs_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9deb3f0c nfs4_set_rw_stateid +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0x9f5e3d46 pnfs_generic_layout_insert_lseg +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa075417e nfs4_mark_deviceid_unavailable +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa250a768 pnfs_generic_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa2e0f410 nfs4_setup_sequence +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa7af8b3c __tracepoint_pnfs_mds_fallback_read_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa83b3902 __traceiter_pnfs_mds_fallback_read_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xa96aa0e1 nfs4_decode_mp_ds_addr +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xaddbd4f9 pnfs_read_done_resend_to_mds EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xadeca730 __SCT__tp_func_nfs4_pnfs_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xaec81fd9 pnfs_nfs_generic_sync -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb3725047 __tracepoint_pnfs_mds_fallback_pg_init_read -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb3d348d9 pnfs_read_resend_pnfs -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb3eadc91 __SCK__tp_func_pnfs_mds_fallback_write_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb7baa83f __traceiter_pnfs_mds_fallback_pg_get_mirror_count -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb9917510 nfs4_proc_getdeviceinfo -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xba97a432 __SCK__tp_func_ff_layout_commit_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xbd85f1f0 pnfs_unregister_layoutdriver -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xbf190769 nfs4_decode_mp_ds_addr -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc0bac429 __tracepoint_ff_layout_commit_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc10103e9 __SCK__tp_func_ff_layout_read_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb6346118 __traceiter_pnfs_mds_fallback_write_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xb96039cc __SCK__tp_func_pnfs_mds_fallback_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc01893e1 __tracepoint_pnfs_mds_fallback_pg_get_mirror_count +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc10d29d3 nfs_remove_bad_delegation +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc23a16a6 nfs41_sequence_done +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc30e562c __tracepoint_pnfs_mds_fallback_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc341aafa nfs4_set_ds_client EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc361c3c5 __SCT__tp_func_pnfs_mds_fallback_read_done -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc73534d1 pnfs_set_layoutcommit -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xca1b8473 nfs4_init_deviceid_node +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc7f5d616 __tracepoint_nfs4_pnfs_read +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc8b08c1a __traceiter_pnfs_mds_fallback_read_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc970909d pnfs_generic_scan_commit_lists +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xc9c9a23e __tracepoint_pnfs_mds_fallback_write_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xcb94b3b2 pnfs_generic_pg_cleanup +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xcbee653c __tracepoint_nfs4_pnfs_write EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xcc21ce5c __SCT__tp_func_ff_layout_commit_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd10bd75c nfs4_schedule_lease_recovery -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd11d76d0 pnfs_generic_clear_request_commit -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd325e885 pnfs_layoutcommit_inode -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd7f683d8 __tracepoint_pnfs_mds_fallback_pg_init_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd82630ae nfs4_schedule_session_recovery -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xda4b6fb7 __SCK__tp_func_pnfs_mds_fallback_write_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xdc084d6c pnfs_free_commit_array +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xcda27061 nfs4_test_session_trunk +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xce2c4019 __traceiter_pnfs_mds_fallback_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd0cd3691 __traceiter_pnfs_mds_fallback_pg_get_mirror_count +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd1d3f76f __traceiter_ff_layout_read_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd6e8931c pnfs_free_commit_array +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xd83568c9 pnfs_generic_sync +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xda3a4638 nfs4_find_or_create_ds_client +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xdc84d52c nfs4_schedule_session_recovery EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xdeb5edce __SCT__tp_func_pnfs_mds_fallback_pg_init_write -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe4495a55 __traceiter_pnfs_mds_fallback_read_pagelist -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe7f015e5 nfs_remove_bad_delegation -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe81dfa35 __traceiter_pnfs_mds_fallback_pg_init_write +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe1039687 __SCK__tp_func_pnfs_mds_fallback_read_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe76b46e0 __traceiter_nfs4_pnfs_commit_ds +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe82c6545 __traceiter_pnfs_mds_fallback_write_pagelist +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xe88b5ca3 __SCK__tp_func_pnfs_mds_fallback_read_done EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xed15fb41 nfs4_print_deviceid -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xefa61a7d pnfs_set_lo_fail -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xeff584f1 __tracepoint_ff_layout_write_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xee0eb992 __tracepoint_ff_layout_commit_error +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xef85be8c __tracepoint_ff_layout_write_error EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf32fa2b7 __SCT__tp_func_ff_layout_write_error -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf39c7857 pnfs_alloc_commit_array -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf552707f pnfs_update_layout EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf7801360 nfs41_maxgetdevinfo_overhead +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf8f6dbc5 nfs4_init_deviceid_node +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf961d183 nfs4_put_deviceid_node +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf9841c0c __SCK__tp_func_pnfs_mds_fallback_write_done EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xf999267e pnfs_generic_commit_release -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfaf1f76f nfs4_put_deviceid_node -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfc151015 nfs4_test_session_trunk -EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfe254199 pnfs_generic_pg_writepages +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfbb0e851 nfs4_schedule_lease_moved_recovery +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfc6b3b3e pnfs_generic_recover_commit_reqs +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfe09ac1e pnfs_set_layoutcommit +EXPORT_SYMBOL_GPL fs/nfs/nfsv4 0xfeeeeefd pnfs_generic_write_commit_done EXPORT_SYMBOL_GPL fs/nfs_common/grace 0x1fe1e1ad locks_end_grace EXPORT_SYMBOL_GPL fs/nfs_common/grace 0x75f5161d locks_in_grace EXPORT_SYMBOL_GPL fs/nfs_common/grace 0xb34a96e6 opens_in_grace @@ -17421,37 +17436,37 @@ EXPORT_SYMBOL_GPL fs/nfs_common/nfs_acl 0x87ee371d nfs_stream_encode_acl EXPORT_SYMBOL_GPL fs/nfs_common/nfs_acl 0x92fcb0b2 nfsacl_decode EXPORT_SYMBOL_GPL fs/nfs_common/nfs_acl 0xb26c76c1 nfs_stream_decode_acl -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x0197e2a7 o2nm_node_get -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x05bf75f0 o2hb_unregister_callback +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x00945ecb o2nm_node_get EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x1b89c6ee o2hb_fill_node_map -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x2a8e24ef o2nm_node_put -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x32260099 o2hb_setup_callback +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x4568011b o2hb_unregister_callback EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x4900035b o2hb_stop_all_regions -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x516ca58f o2nm_get_node_by_num EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x58c88ff2 o2hb_get_all_regions EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x5e95a4b2 o2net_send_message_vec +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x65a4c862 o2nm_node_put +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x67ca6a6a o2hb_setup_callback EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x6a0c3847 __mlog_printk -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x6d0b8a83 o2hb_register_callback EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x81a17396 mlog_and_bits +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0x9a630798 o2nm_get_node_by_num EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xa87bc9e7 o2nm_configured_node_map +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xb5a8a54d o2hb_register_callback EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xb6ebf62a o2nm_this_node EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xbd13ee5d o2hb_check_node_heartbeating_no_sem EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xc4d99852 o2hb_check_node_heartbeating_from_callback EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xd859ac8c o2net_fill_node_map +EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xe0382ed1 o2nm_get_node_by_ip EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xf1a5611d o2net_unregister_handler_list EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xf56c2017 mlog_not_bits -EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xf5df5815 o2nm_get_node_by_ip EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xf982e6db o2net_send_message EXPORT_SYMBOL_GPL fs/ocfs2/cluster/ocfs2_nodemanager 0xfe1298f3 o2net_register_handler -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x0f7fd1eb dlm_unregister_domain +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x1dbe9d88 dlm_register_eviction_cb +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x4ce9a996 dlm_register_domain +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x57afc9fe dlm_print_one_lock EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x7a1211f8 dlm_setup_eviction_cb -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x7a2eb6f5 dlmlock -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0x7a7a11e8 dlmunlock +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xb554de27 dlmunlock +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xc6c1ac6c dlm_unregister_domain EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xd7ba575e dlm_errmsg EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xd8fa57a6 dlm_unregister_eviction_cb -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xdfb150fb dlm_print_one_lock -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xeb27c604 dlm_register_domain -EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xf629dd72 dlm_register_eviction_cb +EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xea2de212 dlmlock EXPORT_SYMBOL_GPL fs/ocfs2/dlm/ocfs2_dlm 0xfb86b96f dlm_errname EXPORT_SYMBOL_GPL fs/ocfs2/ocfs2_stackglue 0x0a726931 ocfs2_cluster_this_node EXPORT_SYMBOL_GPL fs/ocfs2/ocfs2_stackglue 0x0cfd3fc5 ocfs2_cluster_connect_agnostic @@ -17498,1054 +17513,1054 @@ EXPORT_SYMBOL_GPL lib/reed_solomon/reed_solomon 0xa32f3d9e decode_rs16 EXPORT_SYMBOL_GPL lib/reed_solomon/reed_solomon 0xeb2f825c init_rs_gfp EXPORT_SYMBOL_GPL lib/reed_solomon/reed_solomon 0xfd581da1 free_rs -EXPORT_SYMBOL_GPL net/6lowpan/6lowpan 0x639fc4ab lowpan_header_decompress -EXPORT_SYMBOL_GPL net/6lowpan/6lowpan 0xac7e1735 lowpan_header_compress -EXPORT_SYMBOL_GPL net/802/garp 0x332b8678 garp_init_applicant -EXPORT_SYMBOL_GPL net/802/garp 0x3e356a23 garp_request_leave -EXPORT_SYMBOL_GPL net/802/garp 0x595ceceb garp_request_join -EXPORT_SYMBOL_GPL net/802/garp 0x5aebf260 garp_unregister_application -EXPORT_SYMBOL_GPL net/802/garp 0xc8771745 garp_uninit_applicant -EXPORT_SYMBOL_GPL net/802/garp 0xd477cb64 garp_register_application -EXPORT_SYMBOL_GPL net/802/mrp 0x1c5ac2a9 mrp_request_leave -EXPORT_SYMBOL_GPL net/802/mrp 0x4ecafa87 mrp_unregister_application -EXPORT_SYMBOL_GPL net/802/mrp 0x76eab05e mrp_uninit_applicant -EXPORT_SYMBOL_GPL net/802/mrp 0x923f0f6a mrp_register_application -EXPORT_SYMBOL_GPL net/802/mrp 0xb3f51926 mrp_request_join -EXPORT_SYMBOL_GPL net/802/mrp 0xbfa59fbf mrp_init_applicant -EXPORT_SYMBOL_GPL net/802/stp 0x9e518e41 stp_proto_register -EXPORT_SYMBOL_GPL net/802/stp 0x9f759419 stp_proto_unregister +EXPORT_SYMBOL_GPL net/6lowpan/6lowpan 0x1c2fe466 lowpan_header_compress +EXPORT_SYMBOL_GPL net/6lowpan/6lowpan 0x63642da0 lowpan_header_decompress +EXPORT_SYMBOL_GPL net/802/garp 0x0801aa7d garp_request_join +EXPORT_SYMBOL_GPL net/802/garp 0x0e688865 garp_unregister_application +EXPORT_SYMBOL_GPL net/802/garp 0x285c58d9 garp_register_application +EXPORT_SYMBOL_GPL net/802/garp 0x9fdaa818 garp_init_applicant +EXPORT_SYMBOL_GPL net/802/garp 0xa0457fa5 garp_request_leave +EXPORT_SYMBOL_GPL net/802/garp 0xf4e298c9 garp_uninit_applicant +EXPORT_SYMBOL_GPL net/802/mrp 0x09a7610e mrp_register_application +EXPORT_SYMBOL_GPL net/802/mrp 0x55f8bf3c mrp_unregister_application +EXPORT_SYMBOL_GPL net/802/mrp 0x5d5b3bd4 mrp_uninit_applicant +EXPORT_SYMBOL_GPL net/802/mrp 0x607820db mrp_request_leave +EXPORT_SYMBOL_GPL net/802/mrp 0xe421a649 mrp_init_applicant +EXPORT_SYMBOL_GPL net/802/mrp 0xe9e1eca6 mrp_request_join +EXPORT_SYMBOL_GPL net/802/stp 0x2596261f stp_proto_unregister +EXPORT_SYMBOL_GPL net/802/stp 0xbd98f18b stp_proto_register EXPORT_SYMBOL_GPL net/9p/9pnet 0x7a57ea65 p9_client_xattrcreate EXPORT_SYMBOL_GPL net/9p/9pnet 0xf334b7b9 p9_client_xattrwalk EXPORT_SYMBOL_GPL net/atm/atm 0xb09faf79 register_atmdevice_notifier EXPORT_SYMBOL_GPL net/atm/atm 0xcfb6a3da unregister_atmdevice_notifier -EXPORT_SYMBOL_GPL net/ax25/ax25 0x8867e206 ax25_register_pid +EXPORT_SYMBOL_GPL net/ax25/ax25 0x4897c066 ax25_register_pid EXPORT_SYMBOL_GPL net/ax25/ax25 0xac93ae05 ax25_bcast EXPORT_SYMBOL_GPL net/ax25/ax25 0xaeb7451e ax25_defaddr -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x3fe52a81 l2cap_chan_put -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x4172c6d5 l2cap_chan_connect -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x4cdb6932 l2cap_chan_create -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x4df72841 l2cap_chan_list -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x5a655eaa bt_debugfs -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x79f972d6 l2cap_chan_del -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x92e42f71 l2cap_add_psm -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0xb5c3d775 l2cap_chan_set_defaults -EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0xd6eae623 l2cap_chan_send -EXPORT_SYMBOL_GPL net/bluetooth/hidp/hidp 0x8d08a5f5 hidp_hid_driver -EXPORT_SYMBOL_GPL net/bridge/bridge 0x07362b70 br_forward -EXPORT_SYMBOL_GPL net/bridge/bridge 0x0d1789c3 br_dev_queue_push_xmit -EXPORT_SYMBOL_GPL net/bridge/bridge 0x3198dee1 br_vlan_get_pvid_rcu -EXPORT_SYMBOL_GPL net/bridge/bridge 0x409fd0af br_multicast_list_adjacent -EXPORT_SYMBOL_GPL net/bridge/bridge 0x41ead509 br_get_ageing_time -EXPORT_SYMBOL_GPL net/bridge/bridge 0x49da4f0b br_multicast_enabled -EXPORT_SYMBOL_GPL net/bridge/bridge 0x51a3c2f6 br_fdb_clear_offload -EXPORT_SYMBOL_GPL net/bridge/bridge 0x61a0ae01 br_mdb_replay -EXPORT_SYMBOL_GPL net/bridge/bridge 0x6802af26 br_vlan_get_proto -EXPORT_SYMBOL_GPL net/bridge/bridge 0x69943e14 br_vlan_enabled -EXPORT_SYMBOL_GPL net/bridge/bridge 0x75b831c9 br_vlan_replay -EXPORT_SYMBOL_GPL net/bridge/bridge 0x7ac76cae br_vlan_get_pvid -EXPORT_SYMBOL_GPL net/bridge/bridge 0x7e6bea74 br_port_flag_is_set -EXPORT_SYMBOL_GPL net/bridge/bridge 0x85111b7c br_handle_frame_finish -EXPORT_SYMBOL_GPL net/bridge/bridge 0x853b7f73 br_multicast_has_querier_anywhere -EXPORT_SYMBOL_GPL net/bridge/bridge 0x919c2a3e br_fdb_find_port -EXPORT_SYMBOL_GPL net/bridge/bridge 0x97572cc1 br_multicast_has_querier_adjacent -EXPORT_SYMBOL_GPL net/bridge/bridge 0x9efb69bf br_port_get_stp_state -EXPORT_SYMBOL_GPL net/bridge/bridge 0xa5d2d25f nf_br_ops -EXPORT_SYMBOL_GPL net/bridge/bridge 0xb196dad7 br_vlan_get_info -EXPORT_SYMBOL_GPL net/bridge/bridge 0xbfb76997 br_fdb_replay -EXPORT_SYMBOL_GPL net/bridge/bridge 0xde41b322 br_multicast_router -EXPORT_SYMBOL_GPL net/bridge/bridge 0xf9b72165 br_forward_finish -EXPORT_SYMBOL_GPL net/core/failover 0x1a542f81 failover_unregister -EXPORT_SYMBOL_GPL net/core/failover 0xb57848fd failover_register -EXPORT_SYMBOL_GPL net/core/failover 0xcc33b025 failover_slave_unregister -EXPORT_SYMBOL_GPL net/dccp/dccp 0x020fdd2a dccp_feat_signal_nn_change -EXPORT_SYMBOL_GPL net/dccp/dccp 0x08cedf00 dccp_destroy_sock -EXPORT_SYMBOL_GPL net/dccp/dccp 0x16e49b43 dccp_send_sync +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x2439b956 l2cap_chan_list +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x256c5028 l2cap_chan_set_defaults +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x27a92148 l2cap_chan_connect +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x2f63f267 l2cap_chan_del +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x6e988c3d bt_debugfs +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x79e29183 l2cap_add_psm +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x8f48970e l2cap_chan_send +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0x9baa4ba4 l2cap_chan_put +EXPORT_SYMBOL_GPL net/bluetooth/bluetooth 0xff5303a6 l2cap_chan_create +EXPORT_SYMBOL_GPL net/bluetooth/hidp/hidp 0xfc95b0c0 hidp_hid_driver +EXPORT_SYMBOL_GPL net/bridge/bridge 0x162be9d4 br_multicast_list_adjacent +EXPORT_SYMBOL_GPL net/bridge/bridge 0x28d6194d br_fdb_replay +EXPORT_SYMBOL_GPL net/bridge/bridge 0x38a27769 br_get_ageing_time +EXPORT_SYMBOL_GPL net/bridge/bridge 0x41678203 br_port_get_stp_state +EXPORT_SYMBOL_GPL net/bridge/bridge 0x4555cd3c br_vlan_get_proto +EXPORT_SYMBOL_GPL net/bridge/bridge 0x45bb23f5 br_handle_frame_finish +EXPORT_SYMBOL_GPL net/bridge/bridge 0x5a661a07 br_vlan_get_pvid +EXPORT_SYMBOL_GPL net/bridge/bridge 0x5d28b06d br_multicast_enabled +EXPORT_SYMBOL_GPL net/bridge/bridge 0x5fc79c89 br_multicast_has_querier_anywhere +EXPORT_SYMBOL_GPL net/bridge/bridge 0x64ef9f9f br_port_flag_is_set +EXPORT_SYMBOL_GPL net/bridge/bridge 0x6b652565 br_mdb_replay +EXPORT_SYMBOL_GPL net/bridge/bridge 0x749b1bd0 br_vlan_get_pvid_rcu +EXPORT_SYMBOL_GPL net/bridge/bridge 0x7d76da8e br_multicast_has_querier_adjacent +EXPORT_SYMBOL_GPL net/bridge/bridge 0x7d792f4e br_vlan_replay +EXPORT_SYMBOL_GPL net/bridge/bridge 0x81613df7 br_multicast_router +EXPORT_SYMBOL_GPL net/bridge/bridge 0xc909aa51 br_fdb_find_port +EXPORT_SYMBOL_GPL net/bridge/bridge 0xc9466c0b br_dev_queue_push_xmit +EXPORT_SYMBOL_GPL net/bridge/bridge 0xcff6d299 br_forward_finish +EXPORT_SYMBOL_GPL net/bridge/bridge 0xd1d6430d nf_br_ops +EXPORT_SYMBOL_GPL net/bridge/bridge 0xe33e19ed br_fdb_clear_offload +EXPORT_SYMBOL_GPL net/bridge/bridge 0xe9005334 br_vlan_enabled +EXPORT_SYMBOL_GPL net/bridge/bridge 0xfb7921ef br_forward +EXPORT_SYMBOL_GPL net/bridge/bridge 0xfdb28e6a br_vlan_get_info +EXPORT_SYMBOL_GPL net/core/failover 0x20c10470 failover_slave_unregister +EXPORT_SYMBOL_GPL net/core/failover 0x4ac0bf47 failover_register +EXPORT_SYMBOL_GPL net/core/failover 0x5dbe9511 failover_unregister +EXPORT_SYMBOL_GPL net/dccp/dccp 0x06c674c2 dccp_send_ack +EXPORT_SYMBOL_GPL net/dccp/dccp 0x06de3a4c dccp_insert_option EXPORT_SYMBOL_GPL net/dccp/dccp 0x182ec2bf dccp_ackvec_parsed_add -EXPORT_SYMBOL_GPL net/dccp/dccp 0x1fc6df8f dccp_reqsk_send_ack -EXPORT_SYMBOL_GPL net/dccp/dccp 0x2595bb64 dccp_child_process -EXPORT_SYMBOL_GPL net/dccp/dccp 0x266d78da dccp_sendmsg -EXPORT_SYMBOL_GPL net/dccp/dccp 0x2846a7bb dccp_rcv_state_process -EXPORT_SYMBOL_GPL net/dccp/dccp 0x2a3153cf dccp_send_ack -EXPORT_SYMBOL_GPL net/dccp/dccp 0x2f577e04 dccp_done -EXPORT_SYMBOL_GPL net/dccp/dccp 0x34f6f848 dccp_close -EXPORT_SYMBOL_GPL net/dccp/dccp 0x37982ecc dccp_ctl_make_reset -EXPORT_SYMBOL_GPL net/dccp/dccp 0x3bd8fe4d dccp_getsockopt +EXPORT_SYMBOL_GPL net/dccp/dccp 0x190610f5 dccp_reqsk_send_ack +EXPORT_SYMBOL_GPL net/dccp/dccp 0x1b9f26ae dccp_make_response +EXPORT_SYMBOL_GPL net/dccp/dccp 0x36ac4896 dccp_poll +EXPORT_SYMBOL_GPL net/dccp/dccp 0x3740b041 dccp_rcv_state_process +EXPORT_SYMBOL_GPL net/dccp/dccp 0x3cfb5b84 dccp_feat_nn_get +EXPORT_SYMBOL_GPL net/dccp/dccp 0x3f553392 dccp_init_sock +EXPORT_SYMBOL_GPL net/dccp/dccp 0x427f482a dccp_child_process +EXPORT_SYMBOL_GPL net/dccp/dccp 0x4a5ab3f1 dccp_rcv_established +EXPORT_SYMBOL_GPL net/dccp/dccp 0x4c136037 dccp_feat_signal_nn_change EXPORT_SYMBOL_GPL net/dccp/dccp 0x4cdd391d dccp_feat_list_purge EXPORT_SYMBOL_GPL net/dccp/dccp 0x59814a84 dccp_statistics -EXPORT_SYMBOL_GPL net/dccp/dccp 0x63c42ead dccp_reqsk_init -EXPORT_SYMBOL_GPL net/dccp/dccp 0x690e977f dccp_parse_options -EXPORT_SYMBOL_GPL net/dccp/dccp 0x6cf3c9f5 dccp_sync_mss +EXPORT_SYMBOL_GPL net/dccp/dccp 0x5eb06eaf dccp_recvmsg EXPORT_SYMBOL_GPL net/dccp/dccp 0x722630de dccp_hashinfo -EXPORT_SYMBOL_GPL net/dccp/dccp 0x7b9a3a57 dccp_poll +EXPORT_SYMBOL_GPL net/dccp/dccp 0x7e37a575 dccp_destroy_sock EXPORT_SYMBOL_GPL net/dccp/dccp 0x80993155 dccp_timestamp +EXPORT_SYMBOL_GPL net/dccp/dccp 0x854ce7c1 dccp_parse_options EXPORT_SYMBOL_GPL net/dccp/dccp 0x86be7924 dccp_packet_name EXPORT_SYMBOL_GPL net/dccp/dccp 0x884a32bd dccp_death_row -EXPORT_SYMBOL_GPL net/dccp/dccp 0x8bc1cb4e dccp_make_response -EXPORT_SYMBOL_GPL net/dccp/dccp 0x901c4a1d dccp_setsockopt +EXPORT_SYMBOL_GPL net/dccp/dccp 0x90103509 dccp_shutdown +EXPORT_SYMBOL_GPL net/dccp/dccp 0x92b9e31b dccp_create_openreq_child EXPORT_SYMBOL_GPL net/dccp/dccp 0x9598d24d dccp_ackvec_parsed_cleanup -EXPORT_SYMBOL_GPL net/dccp/dccp 0xbc76a52e dccp_check_req -EXPORT_SYMBOL_GPL net/dccp/dccp 0xbeeeb798 dccp_set_state +EXPORT_SYMBOL_GPL net/dccp/dccp 0x98d4ee0f dccp_send_sync +EXPORT_SYMBOL_GPL net/dccp/dccp 0xa1ca3b33 dccp_set_state +EXPORT_SYMBOL_GPL net/dccp/dccp 0xad8d1587 dccp_done +EXPORT_SYMBOL_GPL net/dccp/dccp 0xae8fd09a dccp_ioctl +EXPORT_SYMBOL_GPL net/dccp/dccp 0xb4f58b1f dccp_check_req +EXPORT_SYMBOL_GPL net/dccp/dccp 0xb6370114 dccp_sync_mss +EXPORT_SYMBOL_GPL net/dccp/dccp 0xb9b69aff dccp_ctl_make_reset EXPORT_SYMBOL_GPL net/dccp/dccp 0xc3b6a26c dccp_orphan_count -EXPORT_SYMBOL_GPL net/dccp/dccp 0xca6387ca dccp_disconnect -EXPORT_SYMBOL_GPL net/dccp/dccp 0xcb34e5da dccp_init_sock -EXPORT_SYMBOL_GPL net/dccp/dccp 0xd0f5eb0a dccp_connect -EXPORT_SYMBOL_GPL net/dccp/dccp 0xd6ba3574 dccp_rcv_established -EXPORT_SYMBOL_GPL net/dccp/dccp 0xd98dfd25 inet_dccp_listen -EXPORT_SYMBOL_GPL net/dccp/dccp 0xdbfc0d7b dccp_recvmsg -EXPORT_SYMBOL_GPL net/dccp/dccp 0xe7b1be63 dccp_create_openreq_child -EXPORT_SYMBOL_GPL net/dccp/dccp 0xe840fe54 dccp_feat_nn_get -EXPORT_SYMBOL_GPL net/dccp/dccp 0xf37ee2aa dccp_ioctl -EXPORT_SYMBOL_GPL net/dccp/dccp 0xf5d09e88 dccp_shutdown -EXPORT_SYMBOL_GPL net/dccp/dccp 0xf66d8422 dccp_insert_option -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x23796b43 dccp_invalid_packet -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x776956da dccp_v4_do_rcv -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x785f99bc dccp_v4_request_recv_sock -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x99f37a1c dccp_v4_connect -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0xbbfa8403 dccp_v4_send_check -EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0xf127ee4a dccp_v4_conn_request -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x19229c64 dsa_tag_drivers_register -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x1c1056bb dsa_devlink_resource_register -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x1e0b2525 dsa_dev_to_net_device -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x28fc9547 dsa_devlink_resource_occ_get_register -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x30e7129c dsa_unregister_switch -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x48cc5643 dsa_tag_drivers_unregister -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x48f056a2 dsa_port_get_phy_sset_count -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x4d5e35cc dsa_devlink_param_set -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x585db760 dsa_register_switch -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x5e78f5e2 dsa_devlink_region_create -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x6079a178 dsa_port_get_ethtool_phy_stats -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x63c153c3 dsa_devlink_port_region_create -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x70f76e33 dsa_switch_suspend -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x9ac5afc3 dsa_port_from_netdev -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xa2b2a9ed dsa_devlink_params_unregister -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xac96425e dsa_slave_dev_check -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xafe596f7 dsa_devlink_resource_occ_get_unregister -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xb5f3bd17 dsa_enqueue_skb -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xc0b97a61 dsa_switch_resume +EXPORT_SYMBOL_GPL net/dccp/dccp 0xc6600cb7 dccp_connect +EXPORT_SYMBOL_GPL net/dccp/dccp 0xd01a8217 dccp_disconnect +EXPORT_SYMBOL_GPL net/dccp/dccp 0xd3bc30ef dccp_getsockopt +EXPORT_SYMBOL_GPL net/dccp/dccp 0xdc834600 dccp_close +EXPORT_SYMBOL_GPL net/dccp/dccp 0xe2a271b9 dccp_reqsk_init +EXPORT_SYMBOL_GPL net/dccp/dccp 0xe5720847 inet_dccp_listen +EXPORT_SYMBOL_GPL net/dccp/dccp 0xee5b8a76 dccp_setsockopt +EXPORT_SYMBOL_GPL net/dccp/dccp 0xfa106741 dccp_sendmsg +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x3e11daab dccp_v4_request_recv_sock +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x84be01a0 dccp_v4_send_check +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x8ad1f3a2 dccp_v4_do_rcv +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0x92a05a36 dccp_v4_connect +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0xda53a52f dccp_v4_conn_request +EXPORT_SYMBOL_GPL net/dccp/dccp_ipv4 0xe79f349d dccp_invalid_packet +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x059d1f24 dsa_enqueue_skb +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x075ebcdf dsa_port_from_netdev +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x1169cd89 dsa_devlink_params_unregister +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x21cd8bff dsa_devlink_resources_unregister +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x3184ee88 dsa_switch_resume +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x4184e1c3 dsa_dev_to_net_device +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x455ef906 dsa_devlink_param_get +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x54e40f53 dsa_switch_suspend +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x5c3d62cc dsa_port_get_phy_sset_count +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x5f590a25 dsa_port_get_phy_strings +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x62e39472 dsa_unregister_switch +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x67d9c612 dsa_devlink_region_create +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x79bd5838 dsa_port_get_ethtool_phy_stats +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0x8fce6fd9 dsa_tag_drivers_register +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xadb220b1 dsa_tag_drivers_unregister +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xb1bfaa67 dsa_devlink_resource_register +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xb40602fb dsa_port_phylink_mac_change +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xbc848c17 dsa_slave_dev_check +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xbf42e1dd dsa_devlink_params_register EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xc23e8d5f dsa_devlink_region_destroy -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xc4d4822f dsa_port_get_phy_strings -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xd6ca5e4f dsa_switch_find -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xe41614fc dsa_devlink_params_register -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xf0f06d18 dsa_devlink_resources_unregister -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xf1af7439 dsa_port_phylink_mac_change -EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xf6a82e34 dsa_devlink_param_get -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x11015839 dsa_8021q_setup -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x3759aff9 dsa_8021q_rx_vid +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xc7f63fc5 dsa_devlink_resource_occ_get_unregister +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xccdb4f9d dsa_register_switch +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xd7125f53 dsa_devlink_port_region_create +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xe06919bc dsa_devlink_param_set +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xf86bfb11 dsa_devlink_resource_occ_get_register +EXPORT_SYMBOL_GPL net/dsa/dsa_core 0xfd49314e dsa_switch_find +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x0054b4f7 dsa_8021q_xmit +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x031827ef dsa_8021q_crosschip_bridge_leave +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x30f2a20e dsa_8021q_crosschip_bridge_join EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x415e894e dsa_8021q_rx_subvlan EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x417d1fed dsa_8021q_rx_switch_id EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x5928bba7 vid_is_dsa_8021q_rxvlan -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x5e2ed3a3 dsa_8021q_crosschip_bridge_leave -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x60e3b024 dsa_8021q_tx_vid -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x957b8253 dsa_8021q_rx_vid_subvlan +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x674a35f2 dsa_8021q_rx_vid_subvlan EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0x9e59271d dsa_8021q_rx_source_port -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xdd25e524 dsa_8021q_crosschip_bridge_join +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xa90972e2 dsa_8021q_rx_vid +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xbf31b4a3 dsa_8021q_tx_vid +EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xe29303ce dsa_8021q_setup EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xf13e1803 vid_is_dsa_8021q EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xf6f3b5c8 vid_is_dsa_8021q_txvlan -EXPORT_SYMBOL_GPL net/dsa/tag_8021q 0xffe232c0 dsa_8021q_xmit -EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x06c003be ieee802154_hdr_pull -EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x67883336 ieee802154_hdr_peek -EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x772f50e3 ieee802154_hdr_peek_addrs +EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x2df7b104 ieee802154_hdr_pull +EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x44db8ab8 ieee802154_hdr_peek_addrs EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0x87e2553b ieee802154_max_payload -EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0xf15e7e37 ieee802154_hdr_push -EXPORT_SYMBOL_GPL net/ife/ife 0x383351ae ife_encode +EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0xc1fda3b1 ieee802154_hdr_push +EXPORT_SYMBOL_GPL net/ieee802154/ieee802154 0xe1dda685 ieee802154_hdr_peek EXPORT_SYMBOL_GPL net/ife/ife 0x6210e871 ife_tlv_meta_next EXPORT_SYMBOL_GPL net/ife/ife 0x67db2029 ife_tlv_meta_decode +EXPORT_SYMBOL_GPL net/ife/ife 0x9f9b7f90 ife_decode EXPORT_SYMBOL_GPL net/ife/ife 0xe7888e98 ife_tlv_meta_encode -EXPORT_SYMBOL_GPL net/ife/ife 0xeb496262 ife_decode -EXPORT_SYMBOL_GPL net/ipv4/esp4 0x3fa5e697 esp_output_tail -EXPORT_SYMBOL_GPL net/ipv4/esp4 0x6c7cb6c0 esp_input_done2 -EXPORT_SYMBOL_GPL net/ipv4/esp4 0xc4c61839 esp_output_head -EXPORT_SYMBOL_GPL net/ipv4/gre 0x43f53702 gre_del_protocol -EXPORT_SYMBOL_GPL net/ipv4/gre 0xd6d12d2d gre_add_protocol -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x039d766f inet_sk_diag_fill -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x0e71fafc inet_diag_dump_one_icsk -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x0fb2d239 inet_diag_dump_icsk -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x10433cc2 inet_diag_register -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x1576d94a inet_diag_unregister -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x27c4b93e inet_diag_bc_sk -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x8703afa1 inet_diag_find_one_icsk -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x8788071c inet_diag_msg_attrs_fill -EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0xc25e7b6c inet_diag_msg_common_fill -EXPORT_SYMBOL_GPL net/ipv4/ip_gre 0xc57d848f gretap_fb_dev_create -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x0034f74e ip_tunnel_lookup -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x02d66078 ip_tunnel_init_net -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x062441a8 ip_tunnel_encap_setup -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x4d07d894 ip_tunnel_init -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x67952a84 ip_tunnel_ioctl -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x6e273ddb ip_tunnel_change_mtu -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x78b4df7f ip_tunnel_xmit -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x7bc46d97 ip_tunnel_rcv -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x8b7d4b8a ip_tunnel_ctl -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x8e6723a6 ip_tunnel_dellink -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xa172fb7e ip_tunnel_setup -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xa1a0c1f6 ip_tunnel_changelink -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xbe84c5f0 __ip_tunnel_change_mtu -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xd2646ec3 ip_tunnel_uninit -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xdce5093d ip_tunnel_newlink -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xf55bd6a0 ip_md_tunnel_xmit -EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xf65f144a ip_tunnel_delete_nets -EXPORT_SYMBOL_GPL net/ipv4/netfilter/arp_tables 0x0c8b06ae arpt_alloc_initial_table -EXPORT_SYMBOL_GPL net/ipv4/netfilter/ip_tables 0x453662a6 ipt_alloc_initial_table -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_defrag_ipv4 0x2a18b430 nf_defrag_ipv4_disable -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_defrag_ipv4 0xe2cc43c9 nf_defrag_ipv4_enable -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_dup_ipv4 0xe52f50fd nf_dup_ipv4 -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x0ca26406 nf_reject_ip_tcphdr_get -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x1ffb6816 nf_reject_iphdr_put -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x21341aea nf_reject_skb_v4_unreach -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x5d6dd214 nf_reject_ip_tcphdr_put -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x773b2696 nf_send_reset -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x85d2c58c nf_send_unreach -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0xf6de7e72 nf_reject_skb_v4_tcp_reset -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_socket_ipv4 0x724c6875 nf_sk_lookup_slow_v4 -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0x9df00682 nf_tproxy_laddr4 -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0xcb56f3b2 nf_tproxy_get_sock_v4 -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0xdce2ae06 nf_tproxy_handle_time_wait4 -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nft_fib_ipv4 0x44771101 nft_fib4_eval_type -EXPORT_SYMBOL_GPL net/ipv4/netfilter/nft_fib_ipv4 0xde946e4e nft_fib4_eval -EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0x060431aa tcp_vegas_pkts_acked -EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0x323566d5 tcp_vegas_state -EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xb126a21f tcp_vegas_cwnd_event -EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xf06a3a27 tcp_vegas_init -EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xfac02e55 tcp_vegas_get_info -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x07fe9626 udp_tunnel_push_rx_port -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x0df870f9 udp_tunnel_sock_release -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x1920728e udp_tunnel_xmit_skb -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x426f044e udp_tunnel_drop_rx_port -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x59907c71 udp_tunnel_notify_add_rx_port -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x9502e0a2 udp_tunnel_notify_del_rx_port -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x9845419b udp_tun_rx_dst -EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0xd17989d3 setup_udp_tunnel_sock -EXPORT_SYMBOL_GPL net/ipv6/esp6 0x0ca55e93 esp6_input_done2 -EXPORT_SYMBOL_GPL net/ipv6/esp6 0xb9944b42 esp6_output_head -EXPORT_SYMBOL_GPL net/ipv6/esp6 0xdf91dc8a esp6_output_tail -EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x0a5bc8f4 ip6_tnl_xmit_ctl -EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x1496460d ip6_tnl_rcv_ctl -EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x45fe8abf ip6_tnl_encap_setup -EXPORT_SYMBOL_GPL net/ipv6/ip6_udp_tunnel 0x9dd8b6bb udp_sock_create6 -EXPORT_SYMBOL_GPL net/ipv6/ip6_udp_tunnel 0xb0551c0c udp_tunnel6_xmit_skb -EXPORT_SYMBOL_GPL net/ipv6/netfilter/ip6_tables 0x7955d756 ip6t_alloc_initial_table -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0x02aba30d nf_defrag_ipv6_enable -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0x61dd6657 nf_defrag_ipv6_disable -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0xde58929d nf_ct_frag6_gather -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_dup_ipv6 0xbd95c47f nf_dup_ipv6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x0057b55f nf_send_reset6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x0252fbe3 nf_reject_skb_v6_tcp_reset -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x13576923 nf_send_unreach6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x18a19bf7 nf_reject_ip6_tcphdr_put -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x7f1f6bdc nf_reject_skb_v6_unreach -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x9476c90b nf_reject_ip6hdr_put -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0xddd475d2 nf_reject_ip6_tcphdr_get -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_socket_ipv6 0xf52bc91c nf_sk_lookup_slow_v6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0x5c37f068 nf_tproxy_get_sock_v6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0xb3393e2c nf_tproxy_handle_time_wait6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0xff6b641c nf_tproxy_laddr6 -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nft_fib_ipv6 0x4435b508 nft_fib6_eval -EXPORT_SYMBOL_GPL net/ipv6/netfilter/nft_fib_ipv6 0x8c0be38a nft_fib6_eval_type -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x05301631 l2tp_tunnel_delete -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x07af38a8 l2tp_tunnel_get_nth -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x112d5c5a l2tp_sk_to_tunnel -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x18c8bdc4 l2tp_session_get -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x29bb24df l2tp_session_get_nth -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x2a79ebd0 l2tp_tunnel_inc_refcount -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x31d72533 l2tp_session_dec_refcount -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x4ec7774b l2tp_session_set_header_len -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x5613ef21 l2tp_xmit_skb -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x5e8cde27 l2tp_tunnel_get_session -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x798f7bcc l2tp_tunnel_get -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x871a4c7f l2tp_session_create -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x8edb3816 l2tp_udp_encap_recv -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x96411215 l2tp_session_register -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xb5a855a0 l2tp_recv_common -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xb84ed5b8 l2tp_session_delete -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xd2a6e525 l2tp_tunnel_dec_refcount -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xd62d6d94 l2tp_session_get_by_ifname -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xdc028675 l2tp_session_inc_refcount -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xe706a6e3 l2tp_tunnel_register -EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xea02e57c l2tp_tunnel_create -EXPORT_SYMBOL_GPL net/l2tp/l2tp_ip 0xb120565c l2tp_ioctl -EXPORT_SYMBOL_GPL net/l2tp/l2tp_netlink 0x2224c7d1 l2tp_nl_register_ops +EXPORT_SYMBOL_GPL net/ife/ife 0xf2f04843 ife_encode +EXPORT_SYMBOL_GPL net/ipv4/esp4 0x5366e742 esp_output_head +EXPORT_SYMBOL_GPL net/ipv4/esp4 0xd9b98d08 esp_input_done2 +EXPORT_SYMBOL_GPL net/ipv4/esp4 0xfc9f460a esp_output_tail +EXPORT_SYMBOL_GPL net/ipv4/gre 0x1e3fd9fb gre_add_protocol +EXPORT_SYMBOL_GPL net/ipv4/gre 0xda2abbff gre_del_protocol +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x0b652cba inet_diag_unregister +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x37a3b7ba inet_diag_msg_common_fill +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x5cfc225f inet_diag_msg_attrs_fill +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x828a3c44 inet_diag_register +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0x8c7baba2 inet_diag_bc_sk +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0xaa0ae973 inet_diag_dump_one_icsk +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0xaa803696 inet_sk_diag_fill +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0xae3514ac inet_diag_dump_icsk +EXPORT_SYMBOL_GPL net/ipv4/inet_diag 0xe101dd6f inet_diag_find_one_icsk +EXPORT_SYMBOL_GPL net/ipv4/ip_gre 0xf0842952 gretap_fb_dev_create +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x072c05be ip_tunnel_uninit +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x2909db5c ip_tunnel_lookup +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x2ddeeece ip_tunnel_ioctl +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x34587742 ip_tunnel_delete_nets +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x346dc457 ip_tunnel_xmit +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x37d7246b ip_tunnel_dellink +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x39fd5a35 ip_tunnel_init_net +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x4cf7d464 ip_tunnel_newlink +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x4d6a3be5 ip_tunnel_changelink +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x52435fe0 ip_tunnel_encap_setup +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x5ae28c89 ip_tunnel_setup +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x6bef827c __ip_tunnel_change_mtu +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x734fc9f0 ip_tunnel_rcv +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0x8ceef01b ip_tunnel_change_mtu +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xa9205557 ip_tunnel_ctl +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xd4e55f21 ip_tunnel_init +EXPORT_SYMBOL_GPL net/ipv4/ip_tunnel 0xee958e78 ip_md_tunnel_xmit +EXPORT_SYMBOL_GPL net/ipv4/netfilter/arp_tables 0xe9a7f2bf arpt_alloc_initial_table +EXPORT_SYMBOL_GPL net/ipv4/netfilter/ip_tables 0xcce9cd6f ipt_alloc_initial_table +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_defrag_ipv4 0x54d3be24 nf_defrag_ipv4_enable +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_defrag_ipv4 0x6c61b6dd nf_defrag_ipv4_disable +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_dup_ipv4 0xb34c16a5 nf_dup_ipv4 +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x064060dc nf_send_reset +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x175005bd nf_reject_ip_tcphdr_put +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x1b82b069 nf_reject_iphdr_put +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x40662d8f nf_reject_skb_v4_tcp_reset +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x62cbcb1d nf_send_unreach +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0x67de1bae nf_reject_ip_tcphdr_get +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_reject_ipv4 0xc804cff6 nf_reject_skb_v4_unreach +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_socket_ipv4 0x0f6e07b4 nf_sk_lookup_slow_v4 +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0x2a60c2ba nf_tproxy_get_sock_v4 +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0x8dc17ace nf_tproxy_handle_time_wait4 +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nf_tproxy_ipv4 0xaaca2589 nf_tproxy_laddr4 +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nft_fib_ipv4 0x1762a5c5 nft_fib4_eval +EXPORT_SYMBOL_GPL net/ipv4/netfilter/nft_fib_ipv4 0xf2784127 nft_fib4_eval_type +EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0x8c827152 tcp_vegas_pkts_acked +EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0x9deebb8a tcp_vegas_state +EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xb9b1e28b tcp_vegas_init +EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xccbf1b41 tcp_vegas_cwnd_event +EXPORT_SYMBOL_GPL net/ipv4/tcp_vegas 0xf410071f tcp_vegas_get_info +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x188a65fc udp_tunnel_xmit_skb +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x24c822ec udp_tunnel_push_rx_port +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x2729c427 udp_tunnel_notify_del_rx_port +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x705584fb udp_tunnel_notify_add_rx_port +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0x7a666ccd setup_udp_tunnel_sock +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0xab10e652 udp_tunnel_sock_release +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0xab59cb14 udp_tun_rx_dst +EXPORT_SYMBOL_GPL net/ipv4/udp_tunnel 0xbda5c675 udp_tunnel_drop_rx_port +EXPORT_SYMBOL_GPL net/ipv6/esp6 0x02678b29 esp6_output_tail +EXPORT_SYMBOL_GPL net/ipv6/esp6 0x23471ac6 esp6_output_head +EXPORT_SYMBOL_GPL net/ipv6/esp6 0x3008fb68 esp6_input_done2 +EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x074e522e ip6_tnl_encap_setup +EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x25c41d64 ip6_tnl_rcv_ctl +EXPORT_SYMBOL_GPL net/ipv6/ip6_tunnel 0x9dcfc8ec ip6_tnl_xmit_ctl +EXPORT_SYMBOL_GPL net/ipv6/ip6_udp_tunnel 0x761ae126 udp_sock_create6 +EXPORT_SYMBOL_GPL net/ipv6/ip6_udp_tunnel 0xa702fe79 udp_tunnel6_xmit_skb +EXPORT_SYMBOL_GPL net/ipv6/netfilter/ip6_tables 0x3d624755 ip6t_alloc_initial_table +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0x6a178e1f nf_defrag_ipv6_enable +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0x6a5df541 nf_defrag_ipv6_disable +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_defrag_ipv6 0x9ec48394 nf_ct_frag6_gather +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_dup_ipv6 0xe814ab04 nf_dup_ipv6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x01362df5 nf_reject_skb_v6_unreach +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x03d35a49 nf_send_unreach6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x0e378aa4 nf_reject_skb_v6_tcp_reset +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x1e45a136 nf_send_reset6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x604d6ab9 nf_reject_ip6_tcphdr_get +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0x90d00c0b nf_reject_ip6_tcphdr_put +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_reject_ipv6 0xb4385fd1 nf_reject_ip6hdr_put +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_socket_ipv6 0x8809a6dd nf_sk_lookup_slow_v6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0x91695e38 nf_tproxy_get_sock_v6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0x96ed1d10 nf_tproxy_handle_time_wait6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nf_tproxy_ipv6 0xeddd08a3 nf_tproxy_laddr6 +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nft_fib_ipv6 0x83f6de3b nft_fib6_eval_type +EXPORT_SYMBOL_GPL net/ipv6/netfilter/nft_fib_ipv6 0x8e474737 nft_fib6_eval +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x0f46c27c l2tp_tunnel_delete +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x18b44004 l2tp_tunnel_inc_refcount +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x1b5d6347 l2tp_tunnel_dec_refcount +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x23f1a888 l2tp_session_dec_refcount +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x2d718f30 l2tp_tunnel_get +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x39f9ac5f l2tp_session_delete +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x54f6245e l2tp_tunnel_register +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x6363bfee l2tp_session_create +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x7f771428 l2tp_session_get_nth +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x80495073 l2tp_xmit_skb +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x80c1a957 l2tp_sk_to_tunnel +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x824d35a7 l2tp_session_inc_refcount +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x85cc6665 l2tp_session_get +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0x9feb1365 l2tp_tunnel_get_nth +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xa393034c l2tp_tunnel_get_session +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xb6106bd1 l2tp_udp_encap_recv +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xba504ce3 l2tp_session_get_by_ifname +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xda5e0103 l2tp_session_set_header_len +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xf01b7edd l2tp_session_register +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xf6058fd6 l2tp_tunnel_create +EXPORT_SYMBOL_GPL net/l2tp/l2tp_core 0xfb1259d0 l2tp_recv_common +EXPORT_SYMBOL_GPL net/l2tp/l2tp_ip 0x665edc67 l2tp_ioctl +EXPORT_SYMBOL_GPL net/l2tp/l2tp_netlink 0x0b20e790 l2tp_nl_register_ops EXPORT_SYMBOL_GPL net/l2tp/l2tp_netlink 0x337f2432 l2tp_nl_unregister_ops -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x0ca698d1 ieee80211_calc_tx_airtime -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x0e4f8811 ieee80211_ave_rssi -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x16b0a101 ieee80211_find_sta_by_ifaddr -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x2d36bfb0 ieee80211_calc_rx_airtime -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x348ea015 ieee80211_iterate_active_interfaces_mtx -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x3f67af7e ieee80211_gtk_rekey_add -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x4ffb2524 ieee80211_iterate_stations_atomic +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x128f0209 wdev_to_ieee80211_vif +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x303c77ad ieee80211_calc_rx_airtime +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x30a11d11 ieee80211_iterate_active_interfaces_mtx +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x36f2e14e ieee80211_update_mu_groups +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x4d3ab8ec ieee80211_calc_tx_airtime +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x50f2627e ieee80211_gtk_rekey_add EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x5250cf98 ieee80211_tkip_add_iv EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x59c13bed ieee80211_key_mic_failure -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x709393ac ieee80211_resume_disconnect -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x8c693336 ieee80211_iterate_interfaces -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x9c05b5de ieee80211_iter_chan_contexts_atomic +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x6fd3a3f3 ieee80211_ready_on_channel +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x75a12474 ieee80211_vif_to_wdev +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x761680e3 ieee80211_resume_disconnect +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x7cca71cb ieee80211_iterate_active_interfaces_atomic +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x8ac30cee ieee80211_iterate_stations_atomic +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x8f473167 ieee80211_request_smps +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x90777fc2 ieee80211_iter_chan_contexts_atomic +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0x962081f8 ieee80211_gtk_rekey_notify EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xa1247034 ieee80211_remove_key EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xa4b2b77e ieee80211_key_replay -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xa53a9573 ieee80211_iterate_active_interfaces_atomic -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xb8263905 ieee80211_update_mu_groups -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xba18f9ae ieee80211_gtk_rekey_notify -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xbdea2700 ieee80211_request_smps -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xc1a76971 wdev_to_ieee80211_vif +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xb0f99b88 ieee80211_ave_rssi +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xb9c93600 ieee80211_find_sta_by_ifaddr +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xcc9716eb ieee80211_remain_on_channel_expired EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xd8e09da4 ieee80211_set_key_rx_seq -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xdd62b211 ieee80211_remain_on_channel_expired -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xe600e1c3 ieee80211_ready_on_channel -EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xea15a646 ieee80211_vif_to_wdev +EXPORT_SYMBOL_GPL net/mac80211/mac80211 0xdca29fa1 ieee80211_iterate_interfaces +EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x064b3070 nla_put_labels +EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x30405c1c mpls_pkt_too_big +EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x5adfcdd7 mpls_dev_mtu EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x7670b536 nla_get_labels -EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x7ed45f3c mpls_pkt_too_big -EXPORT_SYMBOL_GPL net/mpls/mpls_router 0x83a42aa4 mpls_output_possible -EXPORT_SYMBOL_GPL net/mpls/mpls_router 0xcc13afe0 mpls_stats_inc_outucastpkts -EXPORT_SYMBOL_GPL net/mpls/mpls_router 0xd95c1b5a nla_put_labels -EXPORT_SYMBOL_GPL net/mpls/mpls_router 0xff7e6fb4 mpls_dev_mtu -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x005e57a9 ip_set_get_extensions -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x07bf112d ip_set_test -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x17a9ca1b ip_set_put_flags -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x20bc803d ip_set_nfnl_put -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x22988f0a ip_set_put_byindex +EXPORT_SYMBOL_GPL net/mpls/mpls_router 0xad196fb3 mpls_output_possible +EXPORT_SYMBOL_GPL net/mpls/mpls_router 0xe44daf9f mpls_stats_inc_outucastpkts +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x0d7eb32a ip_set_get_extensions +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x19d624ba ip_set_init_comment +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x1fd1f869 ip_set_nfnl_put EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x22d966c6 ip_set_range_to_cidr -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x2e925ff3 ip_set_type_unregister -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x39531c8c ip_set_name_byindex +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x316d26c1 ip_set_nfnl_get_byindex +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x38735a13 ip_set_type_register EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x397f6231 ip_set_free -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x4661ede3 ip_set_add -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x60f99a76 ip_set_put_extensions -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x6ec817c0 ip_set_get_byname +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x3d8f50e9 ip_set_match_extensions +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x43121909 ip_set_elem_len +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x4c5daa02 ip_set_put_byindex +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x5480bf04 ip_set_type_unregister +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x5743e091 ip_set_del +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x5f79f16c ip_set_get_byname +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x5fd0eb5f ip_set_name_byindex +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x66e37323 ip_set_get_ip4_port +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x69d0e9ee ip_set_put_flags EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x7924b6de ip_set_hostmask_map EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x81fff2d1 ip_set_netmask_map -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x897b8e08 ip_set_del EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0x9e98722b ip_set_get_ipaddr6 EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xa293f8a6 ip_set_get_ipaddr4 -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xa4331ced ip_set_type_register -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xa8a3eb47 ip_set_extensions -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xaed45a03 ip_set_init_comment -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xbe7ad31f ip_set_get_ip4_port -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xc5ddf1eb ip_set_match_extensions -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xd62205c7 ip_set_nfnl_get_byindex -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xd78cd7bd ip_set_elem_len -EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xe89d7937 ip_set_get_ip6_port +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xba7cef89 ip_set_extensions +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xd1479742 ip_set_test +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xd87016f3 ip_set_add +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xda5dc2a1 ip_set_get_ip6_port +EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xea83d971 ip_set_put_extensions EXPORT_SYMBOL_GPL net/netfilter/ipset/ip_set 0xf3b4d4ae ip_set_alloc -EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0x7ce5dc8e unregister_ip_vs_pe -EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0x92e8476d register_ip_vs_pe -EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0x9a546044 ip_vs_conn_out_get_proto -EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0xc516a470 ip_vs_conn_in_get_proto -EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x023a1a2c nf_conncount_count -EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x06b33391 nf_conncount_add +EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0x54119fd0 ip_vs_conn_out_get_proto +EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0x80a82e1f register_ip_vs_pe +EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0xe10daf07 ip_vs_conn_in_get_proto +EXPORT_SYMBOL_GPL net/netfilter/ipvs/ip_vs 0xf8fc16e7 unregister_ip_vs_pe +EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x08ae9df7 nf_conncount_count +EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x3527ed99 nf_conncount_destroy EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x3ff55ad3 nf_conncount_cache_free -EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x4010e125 nf_conncount_gc_list -EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x58a2de10 nf_conncount_init +EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x5f5d497f nf_conncount_add EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0x8c4cb9c3 nf_conncount_list_init -EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0xf083a728 nf_conncount_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x05ac93ee nf_ct_helper_expectfn_find_by_name -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x05c2ff23 nf_conntrack_helpers_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x09787551 nf_ct_destroy_timeout -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0a7f102d nf_conntrack_in +EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0xd82b36ae nf_conncount_gc_list +EXPORT_SYMBOL_GPL net/netfilter/nf_conncount 0xe922a09c nf_conncount_init +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x000c6e63 nf_ct_bridge_unregister +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0460ec0e nf_ct_gre_keymap_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0647c9b9 nf_ct_bridge_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x077df9be nf_conntrack_helpers_unregister +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0832826a nf_conntrack_helper_unregister EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0bc00f80 nf_nat_helper_try_module_get -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1272be2c nf_ct_gre_keymap_add -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x14982ddc nf_ct_expect_find_get -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1675ed0b nf_ct_seq_offset -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x176668db nf_ct_remove_expectations -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1cede300 nf_ct_get_id -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1f4ae94d nf_ct_expect_related_report -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x20f702d8 nf_connlabels_replace -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x21340255 nf_ct_get_tuplepr -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x216a3f97 nf_ct_seq_adjust -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x23a2d161 __nf_ct_refresh_acct -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x283cc265 nf_ct_bridge_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2847b0d9 nf_ct_remove_expect +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x0e277a5c nf_ct_seq_adjust +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x12d61269 nf_ct_deliver_cached_events +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x15ebbf31 nf_conntrack_alloc +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1a556bb8 nf_ct_helper_expectfn_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1a619491 nf_ct_netns_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1b57898c nf_ct_helper_expectfn_find_by_symbol +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x1ffbdc5b nf_ct_unlink_expect_report +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2744f341 nf_conntrack_helpers_register EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x289c3714 nf_ct_alloc_hashtable -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x28da58c6 nf_ct_expect_unregister_notifier EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x28eff409 nf_conntrack_hash -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2990911e nf_ct_extend_register -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x29e14b51 nf_ct_iterate_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2e3aa29a nf_conntrack_alter_reply -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x32b604fa nf_ct_helper_expectfn_register -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x38667a81 nf_ct_netns_get -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x3a6c474c nf_conntrack_unregister_notifier -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x44005bce nf_ct_unconfirmed_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x469ccac4 nf_conntrack_helpers_register -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x49c8c51f nf_ct_netns_put -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x49cd4d95 nf_ct_expect_alloc -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4af48192 __nf_conntrack_confirm -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4d638296 nf_ct_helper_expectfn_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4e6c1ac1 nf_ct_tcp_seqadj_set -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4fae90aa nf_ct_tmpl_free -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x503f479d nf_ct_untimeout -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x512743ec nf_ct_l4proto_log_invalid -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x5558e544 __nf_ct_expect_find -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x575a3a4b nf_ct_expect_put -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x57a0c203 nf_ct_helper_log -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x5c0b9abd nf_ct_expect_register_notifier -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x5f526b70 nf_nat_helper_put -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x603594ce nf_ct_iterate_cleanup_net +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2dc1996e nf_conntrack_helper_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2e2de54f nf_ct_gre_keymap_add +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2e725091 nf_conntrack_unregister_notifier +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x2f3151b1 nf_ct_expect_unregister_notifier +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x3e795bef nf_ct_expect_alloc +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x3eabbf49 nf_ct_extend_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x40579593 __nf_ct_expect_find +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4208009c nf_confirm +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x45dd16cb nf_ct_destroy_timeout +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4669d56c nf_ct_seq_offset +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x471637ee nf_ct_remove_expectations +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4971aa5b __nf_conntrack_confirm +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x4dcc5fb6 nf_l4proto_log_invalid +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x54df6621 nf_ct_extend_unregister +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x5bd6d3e0 nf_ct_expect_iterate_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x64beb429 nf_ct_helper_expectfn_unregister +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x657eda09 __nf_ct_try_assign_helper +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x68751c58 nf_ct_helper_init EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x693c3961 nf_ct_helper_hash -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x6b47391c nf_ct_timeout_put_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x721427f7 nf_ct_delete -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x73d4b70a nf_ct_expect_init -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x760e9cdf nf_connlabels_get -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x7b9f2ec4 nf_ct_seqadj_set -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x867f9063 nf_ct_extend_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8b498ff9 nf_ct_expect_iterate_net -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8e6086e3 nf_conntrack_count +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x6a3eb753 nf_ct_helper_ext_add +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x6d8f2901 nf_ct_untimeout +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x71e35615 nf_ct_timeout_find_get_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x7317586d nf_ct_acct_add +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x7e67b863 nf_conntrack_free +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x839c309d nf_ct_port_tuple_to_nlattr +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x84b0f875 nf_connlabels_put +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x88bbe490 nf_ct_netns_put +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8990ab21 nf_ct_unexpect_related +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8ae41a37 nf_ct_expect_find_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8bbe12f3 nf_conntrack_helper_put +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8cf00ac8 nf_conntrack_tuple_taken +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8eaffd93 nf_conntrack_eventmask_report EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x8ffe7e89 nf_conntrack_htable_size -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9233ff33 nf_ct_helper_ext_add -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x93bfd9b9 __nf_ct_try_assign_helper -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x93e69026 nf_conntrack_eventmask_report -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x98abd41f nf_nat_helper_register -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9a5a1370 nf_ct_bridge_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x90509575 nf_ct_expect_register_notifier +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9166a8f7 nf_ct_helper_log +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x91816b65 nf_ct_iterate_destroy EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9adb7399 nf_conntrack_expect_lock -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9c65de1d nf_conntrack_helper_put -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9fae4a33 nf_conntrack_register_notifier -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xa1553509 nf_ct_gre_keymap_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xa3c35b2f nf_ct_unlink_expect_report -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xab2254c3 nf_ct_port_tuple_to_nlattr -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xace7629c nf_conntrack_free +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9cbacc1e nf_connlabels_replace +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0x9ef25583 nf_ct_helper_expectfn_find_by_name +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xa2249773 nf_conntrack_alter_reply +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xa75333c5 __nf_ct_refresh_acct +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xa7beb82a nf_nat_helper_register +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xabd2f272 nf_ct_l4proto_log_invalid +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xac46038e nf_nat_helper_put EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xaf0847f0 nf_conntrack_locks EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xafbd6cf5 nf_ct_port_nlattr_to_tuple -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb215683d nf_conntrack_helper_register -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb3efe560 nf_conntrack_hash_check_insert -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb4d6ce6c nf_ct_unexpect_related -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb5e9d963 nf_conntrack_helper_try_module_get -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb90360bd nf_ct_helper_expectfn_find_by_symbol -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xbb7eeb5e nf_ct_deliver_cached_events -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xbe70727f nf_conntrack_helper_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc165d1c6 nf_conntrack_find_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xb1f1703d nf_conntrack_count +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xbdd43555 nf_ct_tmpl_alloc +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xbde92bbd nf_conntrack_hash_check_insert EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc18ac88d nf_ct_expect_hsize -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc29429c2 nf_ct_expect_iterate_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc2b5c101 nf_ct_delete EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc40f284c nf_ct_helper_hsize -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc6c7404c __nf_conntrack_helper_find -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc7793236 nf_ct_kill_acct -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xca8c445e nf_ct_set_timeout -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xccfeabb8 nf_l4proto_log_invalid -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xce0386dd nf_confirm +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc42ed28c nf_ct_tmpl_free +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc4977c54 nf_conntrack_in +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc4fde8af nf_ct_expect_related_report +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc752c840 nf_nat_helper_unregister +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xc90d6c70 nf_ct_get_id +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xce15d24e __nf_conntrack_helper_find +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xcf4317a8 nf_ct_unconfirmed_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd07fe964 nf_ct_get_tuplepr +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd483beb0 nf_ct_l4proto_find EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd505c3e0 nf_ct_port_nlattr_tuple_size -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd92acc13 nf_ct_acct_add -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd95d2ed8 nf_ct_timeout_find_get_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd527c50e nf_ct_seqadj_set +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xd8c81988 nf_ct_timeout_put_hook EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xdba7326b nf_conntrack_lock EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xdf0aed48 nf_ct_port_nla_policy -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe1b8f02f nf_ct_l4proto_find -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe6c9e8a4 nf_ct_seqadj_init +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xdf624898 nf_ct_expect_init +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe01d4fee nf_conntrack_helper_try_module_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe1211a44 nf_ct_expect_iterate_net +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe3b3b493 nf_conntrack_find_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xe4e5ddc6 nf_conntrack_register_notifier +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xea618489 nf_ct_expect_put EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xec8beba6 nf_ct_expect_hash -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xee783d63 nf_ct_tmpl_alloc +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf26c1710 nf_ct_seqadj_init EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf38bcdf3 nf_conntrack_max -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf52ea809 nf_connlabels_put -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf78c8351 nf_conntrack_alloc -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf82490d0 nf_nat_helper_unregister -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfd09726d nf_ct_helper_init +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf758e152 nf_ct_iterate_cleanup_net +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xf979afad nf_ct_set_timeout +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfa9c7bca nf_connlabels_get +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfbae2f05 nf_ct_tcp_seqadj_set +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfd8b4d6c nf_ct_kill_acct EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfe731af8 nf_ct_invert_tuple -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xfffa81f5 nf_conntrack_tuple_taken -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_amanda 0xab05a0c9 nf_nat_amanda_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_broadcast 0xb5e168f7 nf_conntrack_broadcast_help -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_ftp 0xcb92b0de nf_nat_ftp_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x1093000b get_h225_addr -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x1ae91ba6 nat_h245_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x4555850e nat_callforwarding_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x46d1ae47 nat_t120_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x8eb7e20a nat_rtp_rtcp_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x951fd617 set_h225_addr_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x95224c27 nat_q931_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xbea67044 set_sig_addr_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xcabd5095 set_h245_addr_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xefa17140 set_ras_addr_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_irc 0xbcea4bb0 nf_nat_irc_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x3a97e48d nf_nat_pptp_hook_inbound -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x56fe4e56 nf_nat_pptp_hook_exp_gre -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x60ec3f47 nf_nat_pptp_hook_outbound -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0xc34ab657 nf_nat_pptp_hook_expectfn -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x2f0342cf ct_sip_parse_request -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x388096c5 ct_sip_get_header -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x6df1478f ct_sip_get_sdp_header -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x703aff50 ct_sip_parse_numerical_param -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x82283281 ct_sip_parse_address_param -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0xb20aff67 nf_nat_sip_hooks -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0xc548df13 ct_sip_parse_header_uri -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_snmp 0x5fae8b2e nf_nat_snmp_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_tftp 0x6f31b34d nf_nat_tftp_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0x09a56024 nf_dup_netdev_egress -EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0x97829e8b nf_fwd_netdev_egress -EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0xce56e2c5 nft_fwd_dup_netdev_offload -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x275f42d8 flow_offload_alloc -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x280e7543 nf_flow_table_offload_setup -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x359449bb flow_offload_teardown -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x453686ef flow_offload_add -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x49212512 flow_offload_refresh -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x6151ccc3 nf_flow_snat_port -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x66dbf0e3 nf_flow_table_cleanup -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x7f88ab07 nf_flow_rule_route_ipv4 -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x829a6736 flow_offload_lookup -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x83c26067 nf_flow_offload_ipv6_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x9c60b884 flow_offload_free -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xa775d958 nf_flow_rule_route_ipv6 -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xb39e2953 nf_flow_table_init -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xc016deb2 nf_flow_dnat_port -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xc35f3725 nf_flow_table_free -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xf7196990 nf_flow_offload_ip_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xf8467024 flow_offload_route_init -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x23f2f706 nf_nat_ipv4_register_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x37ce3742 nf_nat_ipv4_unregister_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack 0xff0bac60 nf_ct_remove_expect +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_amanda 0x70a31345 nf_nat_amanda_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_broadcast 0x2140420e nf_conntrack_broadcast_help +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_ftp 0x1928a413 nf_nat_ftp_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x1bbe4487 nat_callforwarding_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x1bddc5e6 set_h225_addr_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x2c69adb5 nat_t120_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x67baf836 nat_h245_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x7b769526 nat_rtp_rtcp_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x8cd75372 nat_q931_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0x9fdb7f09 set_sig_addr_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xae8e2d5a set_h245_addr_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xdf42e1b4 set_ras_addr_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_h323 0xef4082fc get_h225_addr +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_irc 0xd2b4b693 nf_nat_irc_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x29d58bc7 nf_nat_pptp_hook_outbound +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x377ce09d nf_nat_pptp_hook_expectfn +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0x72ff41db nf_nat_pptp_hook_exp_gre +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_pptp 0xa99fb57d nf_nat_pptp_hook_inbound +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x166de822 ct_sip_parse_numerical_param +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x3d13c5c0 nf_nat_sip_hooks +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x86fc69f5 ct_sip_get_header +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0x9a226398 ct_sip_parse_address_param +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0xbf9d68ae ct_sip_parse_request +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0xc453c336 ct_sip_parse_header_uri +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_sip 0xdbdc5c78 ct_sip_get_sdp_header +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_snmp 0x94bf2302 nf_nat_snmp_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_conntrack_tftp 0x6b9bcb23 nf_nat_tftp_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0x4f824c40 nf_dup_netdev_egress +EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0x5acf7ffa nf_fwd_netdev_egress +EXPORT_SYMBOL_GPL net/netfilter/nf_dup_netdev 0x99c7d122 nft_fwd_dup_netdev_offload +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x0dd9bd49 nf_flow_table_cleanup +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x1b3b22a1 nf_flow_table_init +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x20fbdf71 flow_offload_lookup +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x269aecfa flow_offload_teardown +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x2da43f17 nf_flow_offload_ipv6_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x33000932 nf_flow_offload_ip_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x35f70cb0 flow_offload_add +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x440f71b3 nf_flow_rule_route_ipv4 +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x694950c4 flow_offload_refresh +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x69c35ac7 nf_flow_table_offload_setup +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x6e79cb1b flow_offload_route_init +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0x76ad1053 nf_flow_table_free +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xbe57d3c2 nf_flow_rule_route_ipv6 +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xe31b4901 flow_offload_free +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xe73d3e7e nf_flow_snat_port +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xf75c581b flow_offload_alloc +EXPORT_SYMBOL_GPL net/netfilter/nf_flow_table 0xfb18362c nf_flow_dnat_port +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x08d339eb nf_nat_ipv6_register_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x13414539 nf_nat_masquerade_ipv4 +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x13e21b73 nf_nat_ipv4_register_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x1444ceb8 nf_nat_icmpv6_reply_translation +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x17892d98 nf_nat_packet +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x2744feae nf_nat_icmp_reply_translation +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x2bc18e1f nf_nat_inet_fn EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x3bc17c49 nf_nat_masquerade_inet_register_notifiers -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x45f60332 nf_nat_inet_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x51616145 nf_nat_inet_register_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x5c6ab1bc nf_nat_redirect_ipv4 -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x7f34f1d1 nf_nat_packet -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x83fc8194 nf_nat_redirect_ipv6 -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x90d7f036 nf_nat_masquerade_ipv4 -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x937b931b nf_nat_icmp_reply_translation -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xa68646e2 nf_nat_ipv6_register_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xad12929b nf_nat_icmpv6_reply_translation -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xb1ba07c4 nf_nat_ipv6_unregister_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xd6ab60fd nf_ct_nat_ext_add +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x3d98dd97 nf_nat_ipv4_unregister_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x51608750 nf_nat_ipv6_unregister_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x5bcafe61 nf_nat_inet_unregister_fn +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x6d44d32d nf_nat_masquerade_ipv6 +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x7039b02c nf_nat_redirect_ipv4 +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0x9e95626b nf_ct_nat_ext_add +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xc92d6f54 nf_nat_alloc_null_binding +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xd589e885 nf_nat_inet_register_fn EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xd9c25654 nf_nat_masquerade_inet_unregister_notifiers -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xde119b81 nf_nat_alloc_null_binding -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xee6e47d9 nf_nat_masquerade_ipv6 -EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xf5f66f66 nf_nat_inet_unregister_fn -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x1cecd66b synproxy_recv_client_ack +EXPORT_SYMBOL_GPL net/netfilter/nf_nat 0xfcbd4011 nf_nat_redirect_ipv6 EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x1f099794 synproxy_init_timestamp_cookie -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x1f807b92 synproxy_send_client_synack_ipv6 -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x2f67dd2c nf_synproxy_ipv6_fini -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x5c20f640 synproxy_recv_client_ack_ipv6 -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x65ffb943 nf_synproxy_ipv4_fini -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x81f69578 synproxy_parse_options -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xbaf1cd64 nf_synproxy_ipv4_init -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xbd2a6f88 ipv4_synproxy_hook -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xbd43416b ipv6_synproxy_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x3839e24f synproxy_recv_client_ack_ipv6 +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x3ee448e1 nf_synproxy_ipv6_init +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x447856e2 synproxy_parse_options +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x6b940a98 nf_synproxy_ipv4_init +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x7a8b5a61 synproxy_send_client_synack +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x93c99242 ipv6_synproxy_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x973a2fed ipv4_synproxy_hook +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0x9e840eb5 nf_synproxy_ipv4_fini +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xb5a087f0 synproxy_recv_client_ack EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xca9fc082 synproxy_net_id -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xdf51e59a synproxy_send_client_synack -EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xf069a90b nf_synproxy_ipv6_init -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x02a3505e __nft_release_basechain -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x04dc4063 nft_meta_get_dump +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xcbf44ccc nf_synproxy_ipv6_fini +EXPORT_SYMBOL_GPL net/netfilter/nf_synproxy_core 0xef7108d8 synproxy_send_client_synack_ipv6 EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x06c6ca47 nft_meta_policy -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x0882fcf6 nf_tables_destroy_set -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x10e64fc0 nft_data_init +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x07477644 nft_flowtable_lookup +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x0b00744b nft_meta_set_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x0b49dc5a nft_data_dump +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x133945be nft_data_init +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x1372dc38 nft_parse_register_store +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x13ef122d nft_unregister_flowtable_type EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x1abf0696 nft_chain_validate_dependency -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x1b7b8196 nft_chain_validate -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x1ea207c6 nft_flowtable_lookup -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x20b8cac9 nft_meta_set_validate -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x2318ca28 nft_do_chain -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x26fd204a nft_register_expr -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x28710577 nft_meta_set_dump +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x22202a10 nft_meta_set_validate +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x2480161a nft_request_module +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x25643617 nf_tables_deactivate_flowtable EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x3251d762 nf_tables_trans_destroy_flush_work -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x357bbe78 nft_unregister_chain_type +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x3586e3a8 nft_meta_get_eval EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x36fc06f0 nft_chain_validate_hooks EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x3c9ba3bf nft_data_release EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x41b71e65 nft_trace_enabled -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x4257c7d1 nft_set_elem_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x43a2f159 nft_register_obj -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x50c678c5 nft_parse_register_store -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x76a00129 nf_tables_bind_set -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x8149b98d nft_unregister_expr -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x86ca1f3c nft_unregister_obj -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x9167b6eb nft_set_catchall_gc -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x91c92965 nft_obj_notify -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x9986fa5b nft_set_catchall_lookup -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xa512dfe8 nft_meta_get_init -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xa9838a8a nft_dump_register -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xa9b2bdae nft_set_lookup_global -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xacfaa490 nf_tables_deactivate_set -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xadd86955 nft_meta_set_destroy -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xbc27b130 nft_request_module -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xbe74051f nft_unregister_flowtable_type -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xc72db46e nft_obj_lookup -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xcaba4bc2 nft_data_dump -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xcf9f0f1b nft_meta_set_eval -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xd74116b5 nf_tables_deactivate_flowtable +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x44d3b2bf nft_meta_get_dump +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x4a5700aa nf_tables_deactivate_set +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x52f78909 nft_unregister_expr +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x5ac46ba7 nft_unregister_obj +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x64c8f9b3 nft_unregister_chain_type +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x66829b58 nft_meta_set_init +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x78eebc0b nft_set_catchall_gc +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x7bb38961 nf_tables_bind_set +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x81f9e5b0 __nft_release_basechain +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x89bb0018 nft_obj_notify +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x94d80141 nft_obj_lookup +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x9d2234af nft_do_chain +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0x9fa55eff nft_dump_register +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xa8be2e89 nft_register_flowtable_type +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xaaef5c41 nft_set_catchall_lookup +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xb57119f6 nf_tables_destroy_set +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xb5dc4058 nft_meta_set_eval +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xc2609ef1 nft_register_obj +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xc87c2774 nft_register_chain_type +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xcf1091d9 nft_set_lookup_global +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xd0e95717 nft_set_elem_destroy +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xd6026765 nft_meta_set_dump EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xde57b5f5 nft_parse_u32_check -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xe012095f nft_register_chain_type EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xe2b8cc13 nft_parse_register_load -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xe5a5e9eb nft_register_flowtable_type -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xea72d06d nft_meta_set_init -EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xf58e1ddf nft_meta_get_eval -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x1cd69d8c nfnetlink_set_err -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x30de17f9 nfnetlink_send +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xe412007d nft_chain_validate +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xe717ac14 nft_meta_get_init +EXPORT_SYMBOL_GPL net/netfilter/nf_tables 0xf156bd12 nft_register_expr +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x06061064 nfnetlink_set_err +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x3cd5225f nfnetlink_send +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x55c815dc nfnetlink_unicast EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x5ce3b588 nfnl_lock -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x94c6a9c7 nfnetlink_subsys_register -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xda8be0a2 nfnetlink_unicast +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0x6fa759e1 nfnetlink_broadcast +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xcacfdcc2 nfnetlink_subsys_unregister EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xdb065657 nfnl_unlock -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xe6db1b01 nfnetlink_has_listeners -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xe8ce046f nfnetlink_subsys_unregister -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xfbb4828f nfnetlink_broadcast -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0x45a294e5 nfnl_acct_overquota -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0x93150f5c nfnl_acct_update -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0x9d172bd1 nfnl_acct_find_get +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xe129d116 nfnetlink_subsys_register +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink 0xf8fdb6fc nfnetlink_has_listeners +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0x31804ea4 nfnl_acct_find_get +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0x43d8153e nfnl_acct_overquota +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0xb138777d nfnl_acct_update EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_acct 0xbecf5d14 nfnl_acct_put -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_osf 0x29b09e45 nf_osf_find EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_osf 0x35eff5e0 nf_osf_fingers -EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_osf 0xc4958e0b nf_osf_match -EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x1c3cc8fb nft_fib_validate -EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x69084706 nft_fib_store_result -EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x7667f504 nft_fib_dump -EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0xafc5d2e5 nft_fib_init +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_osf 0x3e749170 nf_osf_find +EXPORT_SYMBOL_GPL net/netfilter/nfnetlink_osf 0x60d0cb1c nf_osf_match +EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x015525c4 nft_fib_init +EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x3a782b22 nft_fib_validate +EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0x599d7c77 nft_fib_store_result +EXPORT_SYMBOL_GPL net/netfilter/nft_fib 0xd09019d1 nft_fib_dump EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x1de558c1 nft_reject_icmpv6_code -EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x39970cce nft_reject_validate -EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x3cf8e2c2 nft_reject_dump +EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x2fc8c0f5 nft_reject_init EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x6081751d nft_reject_policy +EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0x78715bb4 nft_reject_validate EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0xe2c84666 nft_reject_icmp_code -EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0xec245b5e nft_reject_init +EXPORT_SYMBOL_GPL net/netfilter/nft_reject 0xf33c0797 nft_reject_dump +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x03be6e72 xt_match_to_user EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x04e27719 xt_compat_flush_offsets -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x13b0cba1 xt_request_find_match -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x2e75d45f xt_request_find_table_lock -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x39b34438 xt_compat_match_from_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x3e3d111b xt_compat_target_offset -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x4ec8e668 xt_compat_match_to_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x5238afb8 xt_compat_target_to_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x5fb485d4 xt_table_unlock -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x603b0337 xt_target_to_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x626c8ba7 xt_register_table -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x6fd590b5 xt_replace_table -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x7297659b xt_unregister_table +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x18d3c640 xt_request_find_table_lock +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x26d4fb71 xt_check_match +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x2d325e2a xt_compat_match_from_user +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x330773c7 xt_compat_match_offset +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x42862abf xt_proto_init +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x5297fb74 xt_register_table +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x649cbb94 xt_request_find_match +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x70197602 xt_request_find_target +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x76202d3f xt_compat_match_to_user +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x76ae94ab xt_check_target EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x7bce4603 xt_data_to_user EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x807d2b2c xt_recseq EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x823edea5 xt_compat_add_offset -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x86d6e873 xt_match_to_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x88a64223 xt_compat_target_from_user -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x98e87840 xt_check_match EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x9c995c69 xt_percpu_counter_alloc -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0x9dd2a592 xt_request_find_target -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xa126a71e xt_hook_ops_alloc EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xa7c94f1d xt_compat_lock +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xafa8b0b4 xt_find_table_lock EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xbfacb837 xt_percpu_counter_free EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xc7fae024 xt_compat_calc_jump -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xc889164c xt_proto_fini EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd1e246a2 xt_compat_unlock -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd26eb943 xt_proto_init EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd3fcc511 xt_tee_enabled -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd94a2341 xt_check_target +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd8861051 xt_unregister_table EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xd9bb821b xt_copy_counters EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xddf68fc6 xt_find_revision -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xfa273d62 xt_find_table_lock -EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xfd14d948 xt_compat_match_offset -EXPORT_SYMBOL_GPL net/netfilter/xt_RATEEST 0x1747df78 xt_rateest_lookup -EXPORT_SYMBOL_GPL net/netfilter/xt_RATEEST 0x54d18f91 xt_rateest_put +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xde372fce xt_compat_target_offset +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xe1cf0c4e xt_hook_ops_alloc +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xe512aee0 xt_compat_target_to_user +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xf0530213 xt_compat_target_from_user +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xfb5631b0 xt_target_to_user +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xfcfd143c xt_table_unlock +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xfd7f954e xt_replace_table +EXPORT_SYMBOL_GPL net/netfilter/x_tables 0xff2422b7 xt_proto_fini +EXPORT_SYMBOL_GPL net/netfilter/xt_RATEEST 0x004c2e77 xt_rateest_put +EXPORT_SYMBOL_GPL net/netfilter/xt_RATEEST 0x9f21d35b xt_rateest_lookup EXPORT_SYMBOL_GPL net/nfc/nci/nci_spi 0x200c9e0e nci_spi_read EXPORT_SYMBOL_GPL net/nfc/nci/nci_spi 0x784e4f02 nci_spi_allocate_spi EXPORT_SYMBOL_GPL net/nfc/nci/nci_spi 0xd2ff23ca nci_spi_send EXPORT_SYMBOL_GPL net/nfc/nci/nci_uart 0x6e291bfa nci_uart_unregister EXPORT_SYMBOL_GPL net/nfc/nci/nci_uart 0x8b6b7925 nci_uart_register EXPORT_SYMBOL_GPL net/nfc/nci/nci_uart 0xb42a1a2d nci_uart_set_config -EXPORT_SYMBOL_GPL net/nsh/nsh 0x86294521 nsh_pop -EXPORT_SYMBOL_GPL net/nsh/nsh 0x9cb66e25 nsh_push -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x2c878301 ovs_vport_ops_unregister -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x4c80878e ovs_vport_alloc -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x8c838ba5 __ovs_vport_ops_register -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x9d26fafc ovs_netdev_tunnel_destroy -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x9e6c73b5 ovs_vport_free -EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0xf6bdee0f ovs_netdev_link -EXPORT_SYMBOL_GPL net/psample/psample 0x2145abc9 psample_group_put -EXPORT_SYMBOL_GPL net/psample/psample 0x2b46ec48 psample_group_take -EXPORT_SYMBOL_GPL net/psample/psample 0x97b5eca1 psample_group_get -EXPORT_SYMBOL_GPL net/psample/psample 0x99488ce2 psample_sample_packet +EXPORT_SYMBOL_GPL net/nsh/nsh 0x74747f55 nsh_pop +EXPORT_SYMBOL_GPL net/nsh/nsh 0x80f4427f nsh_push +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x25c38f71 __ovs_vport_ops_register +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x3ea89c90 ovs_vport_alloc +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x5fa5339d ovs_vport_ops_unregister +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0x6368c846 ovs_vport_free +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0xe0e94980 ovs_netdev_tunnel_destroy +EXPORT_SYMBOL_GPL net/openvswitch/openvswitch 0xecf7d83f ovs_netdev_link +EXPORT_SYMBOL_GPL net/psample/psample 0x2ee70f2b psample_group_take +EXPORT_SYMBOL_GPL net/psample/psample 0x613386e9 psample_sample_packet +EXPORT_SYMBOL_GPL net/psample/psample 0x9f9ecc8f psample_group_put +EXPORT_SYMBOL_GPL net/psample/psample 0xcddcf926 psample_group_get EXPORT_SYMBOL_GPL net/qrtr/ns 0x8d25501f qrtr_ns_remove EXPORT_SYMBOL_GPL net/qrtr/ns 0xa47e91ba qrtr_ns_init -EXPORT_SYMBOL_GPL net/qrtr/qrtr 0x2bed1726 qrtr_endpoint_post -EXPORT_SYMBOL_GPL net/qrtr/qrtr 0x40ffac66 qrtr_endpoint_unregister -EXPORT_SYMBOL_GPL net/qrtr/qrtr 0x69747ec7 qrtr_endpoint_register +EXPORT_SYMBOL_GPL net/qrtr/qrtr 0x2d70579e qrtr_endpoint_post +EXPORT_SYMBOL_GPL net/qrtr/qrtr 0x8a3c40fb qrtr_endpoint_register +EXPORT_SYMBOL_GPL net/qrtr/qrtr 0xbdfc288b qrtr_endpoint_unregister +EXPORT_SYMBOL_GPL net/rds/rds 0x001e2c17 rds_conn_path_connect_if_down +EXPORT_SYMBOL_GPL net/rds/rds 0x0050d85e rds_recv_incoming EXPORT_SYMBOL_GPL net/rds/rds 0x00a467af rds_wq -EXPORT_SYMBOL_GPL net/rds/rds 0x0b9009ef rds_message_unmapped -EXPORT_SYMBOL_GPL net/rds/rds 0x16fc25b2 rds_conn_create -EXPORT_SYMBOL_GPL net/rds/rds 0x1af3b65b rds_rdma_send_complete -EXPORT_SYMBOL_GPL net/rds/rds 0x1bdfc73c rds_conn_connect_if_down -EXPORT_SYMBOL_GPL net/rds/rds 0x1dbf1679 rds_send_path_drop_acked +EXPORT_SYMBOL_GPL net/rds/rds 0x12d03be3 rds_inc_init +EXPORT_SYMBOL_GPL net/rds/rds 0x149977c8 rds_send_ping +EXPORT_SYMBOL_GPL net/rds/rds 0x2451df0e rds_send_path_reset +EXPORT_SYMBOL_GPL net/rds/rds 0x2a14d8d3 rds_inc_path_init EXPORT_SYMBOL_GPL net/rds/rds 0x2b0d543c rds_message_add_extension -EXPORT_SYMBOL_GPL net/rds/rds 0x33a5d154 rds_trans_register +EXPORT_SYMBOL_GPL net/rds/rds 0x311d273d rds_info_deregister_func EXPORT_SYMBOL_GPL net/rds/rds 0x36087aa4 rds_stats -EXPORT_SYMBOL_GPL net/rds/rds 0x3f8948b3 rds_inc_init -EXPORT_SYMBOL_GPL net/rds/rds 0x41f4a31b rds_send_drop_acked +EXPORT_SYMBOL_GPL net/rds/rds 0x387aa450 rds_trans_register +EXPORT_SYMBOL_GPL net/rds/rds 0x4156dfd7 rds_message_put EXPORT_SYMBOL_GPL net/rds/rds 0x45a4781e rds_addr_cmp -EXPORT_SYMBOL_GPL net/rds/rds 0x4bae23ed rds_trans_unregister -EXPORT_SYMBOL_GPL net/rds/rds 0x4fb6d1b8 rds_recv_incoming +EXPORT_SYMBOL_GPL net/rds/rds 0x4fb90481 rds_conn_drop +EXPORT_SYMBOL_GPL net/rds/rds 0x509342cd rds_message_unmapped EXPORT_SYMBOL_GPL net/rds/rds 0x582fe5cf rds_message_add_rdma_dest_extension EXPORT_SYMBOL_GPL net/rds/rds 0x585f567b rds_message_populate_header -EXPORT_SYMBOL_GPL net/rds/rds 0x6165504d rds_conn_path_connect_if_down -EXPORT_SYMBOL_GPL net/rds/rds 0x62a30dc7 rds_atomic_send_complete -EXPORT_SYMBOL_GPL net/rds/rds 0x6b315d79 rds_info_deregister_func -EXPORT_SYMBOL_GPL net/rds/rds 0x740e8fd7 rds_for_each_conn_info -EXPORT_SYMBOL_GPL net/rds/rds 0x75b10054 rds_send_xmit -EXPORT_SYMBOL_GPL net/rds/rds 0x79c87027 rds_send_ping +EXPORT_SYMBOL_GPL net/rds/rds 0x6c2eb1f9 rds_rdma_send_complete +EXPORT_SYMBOL_GPL net/rds/rds 0x6e3bc93e rds_inc_put EXPORT_SYMBOL_GPL net/rds/rds 0x7b399e66 rds_page_remainder_alloc -EXPORT_SYMBOL_GPL net/rds/rds 0x812c7eb4 rds_send_path_reset +EXPORT_SYMBOL_GPL net/rds/rds 0x7fcb91f5 rds_send_path_drop_acked +EXPORT_SYMBOL_GPL net/rds/rds 0x813d03e5 rds_conn_destroy +EXPORT_SYMBOL_GPL net/rds/rds 0x85037867 rds_conn_connect_if_down EXPORT_SYMBOL_GPL net/rds/rds 0x85e4e520 rds_stats_info_copy -EXPORT_SYMBOL_GPL net/rds/rds 0x89cb4f42 rds_inc_put -EXPORT_SYMBOL_GPL net/rds/rds 0x8ef8f1f8 rds_conn_destroy -EXPORT_SYMBOL_GPL net/rds/rds 0x8fa7390c rds_connect_path_complete -EXPORT_SYMBOL_GPL net/rds/rds 0x9dc6c988 rds_conn_path_drop -EXPORT_SYMBOL_GPL net/rds/rds 0xaf99fbce rds_connect_complete -EXPORT_SYMBOL_GPL net/rds/rds 0xbba64b97 rds_conn_create_outgoing -EXPORT_SYMBOL_GPL net/rds/rds 0xbc2dc4ce rds_inc_path_init -EXPORT_SYMBOL_GPL net/rds/rds 0xbe663f23 rds_message_put +EXPORT_SYMBOL_GPL net/rds/rds 0x8bffc04d rds_connect_path_complete +EXPORT_SYMBOL_GPL net/rds/rds 0x9f44475d rds_message_addref +EXPORT_SYMBOL_GPL net/rds/rds 0xa9b6e495 rds_for_each_conn_info +EXPORT_SYMBOL_GPL net/rds/rds 0xadc176c3 rds_info_register_func +EXPORT_SYMBOL_GPL net/rds/rds 0xb23113cc rds_trans_unregister +EXPORT_SYMBOL_GPL net/rds/rds 0xb4bf4ceb rds_connect_complete +EXPORT_SYMBOL_GPL net/rds/rds 0xbeabf7f8 rds_send_drop_acked EXPORT_SYMBOL_GPL net/rds/rds 0xc2dab779 rds_info_copy -EXPORT_SYMBOL_GPL net/rds/rds 0xc58056b3 rds_info_register_func -EXPORT_SYMBOL_GPL net/rds/rds 0xd5d6f14c rds_message_addref -EXPORT_SYMBOL_GPL net/rds/rds 0xdd494f82 rds_conn_drop +EXPORT_SYMBOL_GPL net/rds/rds 0xc87ce50c rds_atomic_send_complete +EXPORT_SYMBOL_GPL net/rds/rds 0xc969d295 rds_conn_create_outgoing +EXPORT_SYMBOL_GPL net/rds/rds 0xe521c0c5 rds_send_xmit +EXPORT_SYMBOL_GPL net/rds/rds 0xe7f11ebf rds_conn_path_drop +EXPORT_SYMBOL_GPL net/rds/rds 0xf8181b9a rds_conn_create EXPORT_SYMBOL_GPL net/rds/rds 0xfd22dd56 rds_cong_map_updated -EXPORT_SYMBOL_GPL net/sched/sch_pie 0x0f8d7f2c pie_drop_early +EXPORT_SYMBOL_GPL net/sched/sch_pie 0x1072ca44 pie_process_dequeue +EXPORT_SYMBOL_GPL net/sched/sch_pie 0x5da3c69f pie_drop_early EXPORT_SYMBOL_GPL net/sched/sch_pie 0x6ce9b467 pie_calculate_probability -EXPORT_SYMBOL_GPL net/sched/sch_pie 0xbe4419e7 pie_process_dequeue EXPORT_SYMBOL_GPL net/sched/sch_taprio 0x5fc3c6ed taprio_offload_free EXPORT_SYMBOL_GPL net/sched/sch_taprio 0xa7f08102 taprio_offload_get -EXPORT_SYMBOL_GPL net/sctp/sctp 0x0af33555 sctp_get_sctp_info -EXPORT_SYMBOL_GPL net/sctp/sctp 0x2d40fe2e sctp_for_each_endpoint -EXPORT_SYMBOL_GPL net/sctp/sctp 0x85428127 sctp_for_each_transport -EXPORT_SYMBOL_GPL net/sctp/sctp 0xde136c24 sctp_transport_lookup_process -EXPORT_SYMBOL_GPL net/smc/smc 0x089c3903 smc_proto6 -EXPORT_SYMBOL_GPL net/smc/smc 0x0abaeb1a smc_proto -EXPORT_SYMBOL_GPL net/smc/smc 0x0f0793b0 smc_hash_sk -EXPORT_SYMBOL_GPL net/smc/smc 0x369cb856 smcd_alloc_dev -EXPORT_SYMBOL_GPL net/smc/smc 0x39db3dbc smcd_free_dev -EXPORT_SYMBOL_GPL net/smc/smc 0x49cccc54 smcd_handle_irq -EXPORT_SYMBOL_GPL net/smc/smc 0x6269f99e smcd_unregister_dev -EXPORT_SYMBOL_GPL net/smc/smc 0x9aba4bcb smc_unhash_sk -EXPORT_SYMBOL_GPL net/smc/smc 0xbcb70062 smcd_handle_event -EXPORT_SYMBOL_GPL net/smc/smc 0xe9f8eb85 smcd_register_dev -EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x0d71b84f svcauth_gss_flavor -EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x12bfcaed gss_mech_register -EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x173d7dd0 svcauth_gss_register_pseudoflavor +EXPORT_SYMBOL_GPL net/sctp/sctp 0x15c3fae7 sctp_get_sctp_info +EXPORT_SYMBOL_GPL net/sctp/sctp 0x234da854 sctp_for_each_transport +EXPORT_SYMBOL_GPL net/sctp/sctp 0x2ec04ace sctp_for_each_endpoint +EXPORT_SYMBOL_GPL net/sctp/sctp 0xf80a99e9 sctp_transport_lookup_process +EXPORT_SYMBOL_GPL net/smc/smc 0x1899cf86 smcd_register_dev +EXPORT_SYMBOL_GPL net/smc/smc 0x1c7e625d smc_proto6 +EXPORT_SYMBOL_GPL net/smc/smc 0x960408c2 smc_hash_sk +EXPORT_SYMBOL_GPL net/smc/smc 0x9f4c1d62 smcd_unregister_dev +EXPORT_SYMBOL_GPL net/smc/smc 0xc36cc60b smcd_handle_irq +EXPORT_SYMBOL_GPL net/smc/smc 0xc8487a8b smcd_handle_event +EXPORT_SYMBOL_GPL net/smc/smc 0xcfaf777b smcd_alloc_dev +EXPORT_SYMBOL_GPL net/smc/smc 0xe9bdfa06 smc_proto +EXPORT_SYMBOL_GPL net/smc/smc 0xeadf1389 smc_unhash_sk +EXPORT_SYMBOL_GPL net/smc/smc 0xfe582c6c smcd_free_dev +EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x1972d84f gss_mech_unregister EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x38d3dce5 g_make_token_header EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x482ac5a4 g_token_size -EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x8f321e35 gss_mech_unregister +EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x86dcd44b svcauth_gss_flavor +EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0x8ac40818 svcauth_gss_register_pseudoflavor EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0xd7673035 g_verify_token_header -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x022fae4a xprt_write_space -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x023015df sunrpc_cache_update -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x03061b2d xprt_put -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0311953a rpc_clnt_swap_deactivate -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x05a25996 rpcauth_stringify_acceptor +EXPORT_SYMBOL_GPL net/sunrpc/auth_gss/auth_rpcgss 0xfec72e8e gss_mech_register +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x01a3646c rpcauth_register +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x02a3d360 rpc_max_bc_payload +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0416587a xdr_reserve_space_vec +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x046d27e8 svc_encode_result_payload +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x04e716f1 rpc_init_pipe_dir_object +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x05327313 write_bytes_to_xdr_buf +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x05d6f1c0 xprt_reconnect_delay EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x05e807a9 xdr_encode_string -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x06336764 xdr_reserve_space_vec EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x065994f1 xdr_encode_opaque_fixed -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0738c47d xdr_init_encode -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x08851be1 rpcauth_create -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x093dcc5a svc_xprt_deferred_close -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0a5d5290 rpc_num_bc_slots -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0ab013bd _copy_from_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0c0217e0 rpc_pton -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0c25e1c9 rpc_bind_new_program -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0c6651df rpc_proc_register -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0c965987 xdr_align_data -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0d91fff3 cache_unregister_net -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x101caf4d rpc_wake_up_queued_task -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x10464914 rpc_unlink -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x114b46a2 xprt_free -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x128bd379 svc_recv -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x141b70e8 rpcb_getport_async -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x14486c79 svc_fill_write_vector -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x16d3f615 xdr_page_pos -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x176f93bc svc_xprt_do_enqueue -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x18e81bc8 cache_destroy_net -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x19d79ce9 xdr_init_decode -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1a006271 xprt_register_transport -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1a0f94e8 rpc_restart_call -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1cdc6c45 svc_age_temp_xprts_now -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1dcd54b2 xdr_buf_subsegment +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0664cb3a rpc_peeraddr2str +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0696d0d7 svc_proc_register +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x06994329 svc_sock_update_bufs +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x07965b27 rpc_put_sb_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x080e68e9 rpc_proc_register +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x08c96dcb svc_fill_write_vector +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x09746a0c xdr_init_decode_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x09b8509c xdr_init_decode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0e5ed2dc svc_xprt_enqueue +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0ebc8202 rpcauth_wrap_req_encode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0f2c5edf xprt_force_disconnect +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0f335a34 rpc_pton +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0f6e8c48 rpc_set_connect_timeout +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x0fe41e91 rpc_killall_tasks +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x102dbc00 rpc_task_release_transport +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x135f1343 xdr_decode_array2 +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x144c0157 rpcauth_stringify_acceptor +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x14680324 cache_unregister_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x15cae565 svc_recv +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1638d05b svc_rpcbind_set_version +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x18d83539 svc_seq_show +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1b7d5a2c xprt_destroy_backchannel +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1bb1abd7 svc_max_payload +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1bf43315 svc_addsock +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1db50a59 cache_create_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e0f727f svcauth_unix_purge EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e119a79 rpcauth_get_pseudoflavor -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e344c18 xprt_destroy_backchannel -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e8b5e1e xprt_disconnect_done +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e2fa163 xdr_buf_subsegment +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e54c346 auth_domain_put +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1e9a12ed rpc_clone_client_set_auth EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x1f2a9970 rpc_ntop -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x20aa7a96 svc_addsock -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x20c9a76d svc_return_autherr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x22561e74 svc_process -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x23b9c0b3 rpcauth_lookupcred -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x24ff3811 svc_bind -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x279f5e2f svc_create_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x27d3787f rpc_clnt_iterate_for_each_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x206e4e4b xprt_wake_pending_tasks +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2242e251 rpc_put_task_async +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x224329d7 xprt_alloc +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2269f05c rpc_put_task +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x228c2f67 svc_xprt_copy_addrs +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x23292f2a rpc_sleep_on +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x232e12ef xprt_put +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x23b25b56 xdr_init_encode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x26713aae sunrpc_destroy_cache_detail +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x269f5d86 xprt_wait_for_reply_request_rtt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2845d8bb xprt_release_xprt_cong EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2919b156 xdr_decode_string_inplace -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2a554b81 rpc_clnt_add_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2ac24c28 rpc_task_timeout -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2c486726 rpc_release_client -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2c63a428 xprt_lookup_rqst -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2c7e4e55 rpc_restart_call_prepare -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2cb56b84 xdr_reserve_space -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2cd2b575 sunrpc_init_cache_detail -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2d269deb rpc_sleep_on -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2dfee878 rpc_sleep_on_priority -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2ffbbc9d rpc_clnt_swap_activate -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x312a7d58 svc_exit_thread -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x31589f2f rpcauth_unwrap_resp_decode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x29606da1 svc_set_num_threads +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x29fbf986 rpc_task_timeout +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2a3b6f9f rpc_pipe_generic_upcall +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2d5cc2bd svc_unreg_xprt_class +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2e96cb23 xdr_commit_encode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2ec7f1f0 svc_process +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2f56f1dd rpc_force_rebind +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2f78ae4b rpc_restart_call +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x2fdf5a2a rpc_d_lookup_sb +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3007a073 cache_purge EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x31a89d59 rpc_debug -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x32855a2c svc_rpcbind_set_version -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x33813e2a rpc_shutdown_client -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x34338aa2 xprt_unpin_rqst -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x349652d8 rpc_put_sb_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x327bbd91 rpc_wake_up_first +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3498ecb2 rpc_shutdown_client EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x34d184de rpc_wake_up_status -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x35134716 xprt_unregister_transport -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x35691d28 xdr_init_decode_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x36490fb4 sunrpc_destroy_cache_detail EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x387e1639 rpc_pipefs_notifier_register -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3a98f557 rpc_clone_client -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3aa3dd04 rpc_max_bc_payload -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3c61caa1 rpc_force_rebind -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3cb599db xprt_release_xprt_cong -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3d018f3e xdr_stream_decode_string -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3e5098b2 svc_prepare_thread +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x39dc7fa5 svc_auth_register +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3c51335d xdr_page_pos EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x3f9a2b0b rpcauth_get_gssinfo -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x409fb48e xprt_adjust_cwnd -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x423065a0 svc_destroy +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x410fa372 xprt_adjust_cwnd +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x41e17a47 csum_partial_copy_to_xdr EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x453efa54 svc_pool_map -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4557b3f5 xdr_stream_pos -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x473f476e svcauth_unix_purge +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x457b4b47 xprt_lookup_rqst +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x48c096ad xdr_align_data +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x49edf077 rpcauth_init_credcache +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4a083c51 rpc_exit EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4afedab1 xprtiod_workqueue -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4d24d92a rpc_run_task +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4b39d425 rpc_unlink +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4be36802 rpc_max_payload EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4dac77f0 xdr_encode_netobj -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4e884f0e xprt_wait_for_reply_request_rtt EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4e8f6ca7 sunrpc_net_id -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4eb4e5d1 svc_rqst_alloc -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4eefcac8 svc_encode_result_payload -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4f756db3 rpc_prepare_reply_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4f98676c xprt_wait_for_reply_request_def -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x51cd0646 rpc_sleep_on_timeout -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x52bee1c6 svc_rpcb_cleanup +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x4e9c4448 xprt_complete_rqst +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x502d85e7 cache_destroy_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x507a159a svc_drop +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x50a75d92 xprt_get +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5131ef08 rpc_clnt_xprt_switch_put +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x530dcde0 rpc_call_start EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x53445f68 nlm_debug -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x53664b3b gssd_running -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x538fdf87 svc_authenticate -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x54752558 xprt_update_rtt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x554e4136 rpc_create -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x57019627 rpcauth_unregister -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x58f710d4 rpc_net_ns +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x54129cb9 rpc_clone_client +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5488c7df rpc_num_bc_slots +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x54c9b7b1 auth_domain_lookup +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x56a57305 rpc_sleep_on_priority +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x56cdbb25 rpc_release_client +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5786c0f7 svc_close_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x57decb53 rpc_clnt_test_and_add_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x599c24c7 rpc_switch_client_transport EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5a45ba31 svc_auth_unregister -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5a650fb6 rpc_count_iostats_metrics -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5a9acaa7 rpc_clnt_show_stats -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5b14897e xdr_shift_buf -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5c28af65 svc_create -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5cbac4e4 xprt_wake_up_backlog -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5cdcf86f rpc_put_task -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5cfc496d rpcauth_destroy_credcache -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5d822a01 rpc_uaddr2sockaddr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5eaaacac rpc_free -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5eca78ae rpc_proc_unregister -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5f638e7b xdr_encode_word -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x60b0dfce xprt_alloc -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6155193c xdr_terminate_string -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x61a4002c xdr_write_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6388d022 rpc_queue_upcall -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x63be88c9 xdr_process_buf -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x65f7a0ff rpc_killall_tasks -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x66d663e2 svc_create_pooled +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5b6cd03b xdr_reserve_space +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5bccb15b svc_create_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x5c7a7cdd sunrpc_cache_unregister_pipefs +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x617a2976 xdr_stream_subsegment +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x62830445 auth_domain_find +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x64591321 xdr_buf_trim +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x64843039 rpc_clnt_iterate_for_each_xprt EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x66ed2439 rpc_destroy_wait_queue -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x678ef6b4 svc_xprt_copy_addrs -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x67c79684 xprt_add_backlog -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6d46a80d auth_domain_find -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6d7a9672 put_rpccred -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6e73c3a5 rpc_put_task_async -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6ec9ad0d write_bytes_to_xdr_buf -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6f053fa8 xdr_buf_from_iov -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6f92c4b6 svc_xprt_init -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7116d644 svc_sock_update_bufs -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x714c5152 svc_fill_symlink_pathname -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x71877ad6 svc_set_client +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x678045f3 rpc_setbufsize +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x67831aae cache_register_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x68aa4433 xdr_encode_array2 +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x690005c8 xprt_release_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x69b420be xprt_reconnect_backoff +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6a97366b rpc_call_async +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6aa38456 xdr_inline_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6b0c3ca7 svc_rqst_free +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6bcf2d8b rpc_wake_up_queued_task +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6d5383c9 rpc_clnt_swap_activate +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6d6ebd53 rpcauth_unwrap_resp_decode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x6dced9c0 rpc_get_sb_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7124b49c rpcauth_init_cred EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x71bc40e3 rpc_wake_up EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x71fa908a cache_flush -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x727be811 rpc_pipe_generic_upcall -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x73ea6091 rpcauth_register -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x74832e55 rpc_mkpipe_dentry -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x75d564a5 svc_xprt_put -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7618e600 xdr_enter_page -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x766ab6ad rpc_set_connect_timeout -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x769c041f rpc_d_lookup_sb -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x770dba32 xdr_decode_array2 -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x78b685b7 xprt_reconnect_backoff -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7995f4f5 rpc_add_pipe_dir_object -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x79d44741 xdr_commit_encode -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7b37e663 xdr_read_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7b862abf rpc_clone_client_set_auth +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x72885b94 xprt_request_get_cong +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x739d1a45 xdr_stream_decode_string_dup +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x74a71ddb svc_proc_unregister +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x75ba1faf xprt_reserve_xprt_cong +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x75bf21de rpc_uaddr2sockaddr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x75e5ed11 rpc_clnt_swap_deactivate +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x76ecfa17 sunrpc_cache_pipe_upcall_timeout +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7891a24b unix_domain_find +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x78b8b123 rpc_localaddr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x78b90724 svc_reserve +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x79890ae8 sunrpc_cache_lookup_rcu +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7aff9aac rpcb_getport_async +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7b3f3f90 rpc_find_or_alloc_pipe_dir_object +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7b98ed10 xdr_decode_word +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7cbcd5c4 cache_seq_next_rcu +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7cc62631 rpc_call_null +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7d0c4edd rpc_create EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7de53067 rpc_init_rtt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x7f9e6e72 rpc_alloc_iostats -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x81815003 sunrpc_cache_lookup_rcu -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x82606e59 auth_domain_lookup -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x83a8f282 svcauth_unix_set_client -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x843dae5a xprt_reconnect_delay -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x85c619d3 rpcauth_init_cred -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x89376a04 xprt_wait_for_buffer_space -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8941e4f4 rpc_get_sb_net -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x89a4af21 xprt_alloc_slot -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8ad18fab rpc_remove_pipe_dir_object -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8b1d0ad1 rpc_switch_client_transport -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8bc1aa86 cache_register_net -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8be04175 svc_xprt_names -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8cc7e3c1 rpc_delay -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8dbbcf43 auth_domain_put -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8fc21fa6 rpc_init_pipe_dir_object -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x903acb53 svc_drop -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x92cf5fe7 svc_unreg_xprt_class -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x933a5c48 sunrpc_cache_unregister_pipefs -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x933f2f89 rpcauth_wrap_req_encode -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x93a4efab rpc_init_pipe_dir_head -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x944b442b svc_alien_sock +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x81faed4e rpc_count_iostats +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x832809c4 read_bytes_from_xdr_buf +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8465ba43 svc_xprt_do_enqueue +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x852c585a rpc_bind_new_program +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x86e337f0 rpc_mkpipe_dentry +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x88c911d9 xdr_stream_decode_string +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x88d0d8ae svc_generic_rpcbind_set +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8d5dc53b xprt_alloc_slot +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8d80e5eb rpc_free +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x8f6d61b3 svc_fill_symlink_pathname +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x90f6f899 xprt_pin_rqst +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9378c4ef svc_generic_init_request +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x94062638 svc_reg_xprt_class +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x941fa32b rpc_remove_pipe_dir_object EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9670b5a1 rpc_free_iostats +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9754324e svc_rqst_alloc +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x991d4d23 xdr_enter_page +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x997dab7e gssd_running +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x99ae64fc svc_xprt_received EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x99aee353 rpc_init_priority_wait_queue -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x99b7eaa6 __rpc_wait_for_completion_task -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9a769103 svc_print_addr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9d6d5afb rpc_clnt_xprt_switch_add_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9d82f6e3 svc_generic_rpcbind_set -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9f5664b6 rpc_wake_up_first -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9fa2f8d9 svc_find_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa1028fe0 rpc_task_release_transport +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9bb41b7f svc_destroy +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9c29c6a7 svc_set_client +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9c6973fd svc_shutdown_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0x9d3d1939 xdr_shift_buf EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa13acdb8 svc_pool_map_put -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa325e534 cache_seq_stop_rcu -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa388584b rpc_peeraddr2str -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa496f29a svc_proc_register -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa4de083b rpc_call_sync -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa65dce1b xprt_get -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa75d95be rpc_clnt_xprt_switch_put -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa798bc85 rpc_sleep_on_priority_timeout -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa91d3158 svc_close_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xab245fb3 sunrpc_cache_pipe_upcall -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xae23c7cb svc_rqst_free -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xae42f3ff rpc_wake_up_next -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xaefd6b5b unix_domain_find +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa5f50e3e xdr_process_buf +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa68f1b32 rpc_sleep_on_priority_timeout +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xa91d6cb6 rpc_clnt_xprt_switch_add_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xaa429d14 __rpc_wait_for_completion_task +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xab6acc08 xdr_terminate_string +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xac2a7667 rpc_delay +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xac6f60af rpc_alloc_iostats +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xac96dce2 xprt_disconnect_done +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xadf272fd xprt_register_transport EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xaf5bf6ef nfs_debug -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xafd4a586 xprt_pin_rqst -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xaffd374b svc_reg_xprt_class -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb08583ea xdr_inline_decode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb0ac12c0 xdr_read_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb16c6558 rpc_sleep_on_timeout +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb2f91667 put_rpccred EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb312d0c4 svc_pool_map_get -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb3c7f23c xprt_free_slot -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb43038e8 rpc_setbufsize -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb4461640 rpc_destroy_pipe_data -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb4ecc0f1 cache_create_net +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb35a62f9 xprt_free +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb4c131eb svc_rpcb_setup EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb51a3724 rpc_pipefs_notifier_unregister -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb7dd9125 xdr_encode_array2 -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb7f0a2c9 sunrpc_cache_register_pipefs -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb8135b27 rpcauth_init_credcache -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb861774a cache_seq_next_rcu -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xba4a2ba1 xdr_inline_pages -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbad88e9b rpc_call_start -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbaf2f0e3 svc_proc_unregister -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbb6fb841 cache_check -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbba2f4e7 xprt_force_disconnect -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbe632216 sunrpc_cache_unhash -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbe6a0b79 svc_seq_show -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbecb98df rpc_find_or_alloc_pipe_dir_object +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb71cf008 cache_check +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb75d5649 rpc_peeraddr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb8d11688 rpc_count_iostats_metrics +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xb9b0f682 sunrpc_cache_unhash +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xba7f7895 xdr_encode_word +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbbaef007 xdr_stream_pos +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbc89ed3b svc_alien_sock +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbcfa2ebc rpc_prepare_reply_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbd4608fb rpc_init_pipe_dir_head +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbf8fc401 sunrpc_cache_update EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xbf9d1b96 nfsd_debug -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc08e2532 xprt_request_get_cong +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc0fa73eb svc_xprt_put EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc12435e3 rpc_calc_rto -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc14ec1f8 xdr_stream_subsegment -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc21a4ebe svc_wake_up -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc59c712b xdr_buf_trim -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc5cdf4f1 xdr_stream_decode_opaque_dup -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc81c5c7d xprt_release_rqst_cong -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc8c397fd svc_xprt_enqueue +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc1e9207b svc_xprt_names +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc349d6b6 rpc_malloc +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc65fff8d bc_svc_process +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc7907bf4 rpc_clnt_xprt_switch_has_addr EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc8e96dea qword_addhex -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xcbd7f32c rpc_malloc -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xcd5cbad4 rpc_count_iostats -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xcdbcef89 svc_xprt_received +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xc9291000 svc_create_pooled +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xca89df9b xprt_wait_for_reply_request_def +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xccf31dd2 xdr_buf_from_iov +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xcda8c5d0 svc_bind +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xcdf7350b xdr_expand_hole +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xce55ae53 xprt_update_rtt EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xce678a59 xdr_decode_netobj -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd082f74e rpc_clnt_xprt_switch_has_addr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd250a95a xdr_decode_word -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd2972562 cache_purge -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd42c1153 xprt_reserve_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd6c0a959 rpc_max_payload +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd139d46f xdr_stream_decode_opaque +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd28c2ddc svc_xprt_init +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd2fbdf57 svc_xprt_deferred_close +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd3959526 cache_seq_stop_rcu +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd620a037 xdr_stream_decode_opaque_dup +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd68fd0ec rpc_clnt_setup_test_and_add_xprt EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd79be622 rpc_machine_cred -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd860e3f0 svc_reserve -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdc190061 xprt_complete_rqst -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdc348ecd read_bytes_from_xdr_buf -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdcef4d0d rpc_localaddr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdd2ce596 rpc_call_null +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd79c29a5 svc_return_autherr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd79ce7b7 svc_rpcb_cleanup +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd80b7c97 xprt_reserve_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xd9d1e1ac rpc_proc_unregister +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xda87c5e3 _copy_from_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xda954760 xprt_write_space +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdabd24e6 svc_age_temp_xprts_now +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdaff4b2f xprt_wake_up_backlog +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdb84aeff svc_exit_thread +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdbdea8ae rpc_destroy_pipe_data EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdd691402 xprt_find_transport_ident -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe5297e1a svc_max_payload +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xddbc30a6 rpc_mkpipe_data +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xde667769 xdr_inline_decode +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdedf8d7b rpc_restart_call_prepare +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xdf6c390b svc_find_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe0c674e8 sunrpc_cache_pipe_upcall +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe17a9f80 rpc_net_ns +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe1c8991d rpcauth_lookupcred +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe1e58052 xprt_add_backlog +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe3428b95 sunrpc_init_cache_detail +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe3630a2b cache_seq_start_rcu +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe4b6e99f svc_create +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe53a8b7b rpcauth_unregister +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe56ca653 rpcauth_lookup_credcache EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe5919cb1 xdr_encode_opaque -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe70d039f xprt_wake_pending_tasks -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe86fa306 cache_seq_start_rcu -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe87c5bf2 rpc_mkpipe_data -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe936e031 rpc_peeraddr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe6195e6f svcauth_unix_set_client +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe89b0a29 xprt_release_rqst_cong +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe8e264e3 xprt_unregister_transport +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe95437f6 svc_authenticate EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xe97f4ce5 qword_get -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xea18c322 svc_set_num_threads_sync -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xea2c5730 xprt_reserve_xprt_cong -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xea59f631 rpc_call_async -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xeb43e9da rpc_clnt_test_and_add_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xebc9ec93 xprt_wait_for_buffer_space +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xece1b377 rpcauth_destroy_credcache EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xedcf6be4 qword_add -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xeea2773b rpc_exit +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xee8a2d9d rpc_add_pipe_dir_object EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xeeacab69 rpc_update_rtt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xef36ef91 xdr_expand_hole +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf0466bac rpc_queue_upcall +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf048dd1b rpc_call_sync EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf0b7775d rpc_init_wait_queue -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf0d6a15c xprt_release_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf199c76a svc_rpcb_setup -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf51801af svc_auth_register -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf5a2fe37 rpc_clnt_setup_test_and_add_xprt -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf5abaa88 svc_generic_init_request -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf5d879d9 xdr_stream_decode_opaque -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf6a86870 svc_shutdown_net -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf6ebb2a1 svc_set_num_threads -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf7bf2d17 rpcauth_lookup_credcache -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf9c6c259 csum_partial_copy_to_xdr -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf9e658d3 xprt_setup_backchannel -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfdc62a74 xdr_stream_decode_string_dup -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfe3c5c8e bc_svc_process -EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xff61affb sunrpc_cache_pipe_upcall_timeout -EXPORT_SYMBOL_GPL net/tls/tls 0x65599fa0 tls_device_sk_destruct -EXPORT_SYMBOL_GPL net/tls/tls 0x81cd26ad tls_encrypt_skb -EXPORT_SYMBOL_GPL net/tls/tls 0xd2972e95 tls_validate_xmit_skb -EXPORT_SYMBOL_GPL net/tls/tls 0xd4adb41b tls_offload_tx_resync_request -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x027ff31b virtio_transport_dgram_dequeue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x034e0559 virtio_transport_notify_recv_pre_dequeue +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf2520825 rpcauth_create +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf2c4d369 svc_prepare_thread +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf2e39c8d rpc_clnt_show_stats +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf5ba45e0 rpc_clnt_add_xprt +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf7c06b5d xprt_free_slot +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xf89e61a1 xdr_write_pages +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfa8d40a1 svc_print_addr +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfabaa2b8 svc_set_num_threads_sync +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfae47ced sunrpc_cache_register_pipefs +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfb384f28 rpc_wake_up_next +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfc68fdea svc_wake_up +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfd5a429b rpc_run_task +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xfdd9874d xprt_unpin_rqst +EXPORT_SYMBOL_GPL net/sunrpc/sunrpc 0xff7a41c6 xprt_setup_backchannel +EXPORT_SYMBOL_GPL net/tls/tls 0x1e54040a tls_validate_xmit_skb +EXPORT_SYMBOL_GPL net/tls/tls 0x2f684f9a tls_encrypt_skb +EXPORT_SYMBOL_GPL net/tls/tls 0x54a0e0bb tls_device_sk_destruct +EXPORT_SYMBOL_GPL net/tls/tls 0x8948ea42 tls_offload_tx_resync_request EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x03a81e69 virtio_transport_stream_allow -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x042ec66c virtio_transport_stream_rcvhiwat -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x0a000869 virtio_transport_free_pkt -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x15686d5e virtio_transport_dgram_enqueue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x1b6f70b0 virtio_transport_stream_is_active -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x22990f6b virtio_transport_inc_tx_pkt -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x3e578215 virtio_transport_notify_poll_in -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x4375afe5 virtio_transport_notify_recv_init -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x52eb0c6f virtio_transport_release -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x5c5c131a virtio_transport_notify_buffer_size -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x6e21fdce virtio_transport_notify_poll_out -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x736622fd virtio_transport_get_credit -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x7773194e virtio_transport_shutdown -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x781fd5f0 virtio_transport_stream_has_data -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x7dac3e17 virtio_transport_do_socket_init -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x962e44b8 virtio_transport_recv_pkt -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x9ab392ec virtio_transport_deliver_tap_pkt -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xa25815ef virtio_transport_notify_send_pre_block -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xb2f6017a virtio_transport_connect -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xb986cef0 virtio_transport_put_credit +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x0c15ef85 virtio_transport_release +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x1bcfacd5 virtio_transport_shutdown +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x218cd952 virtio_transport_stream_rcvhiwat +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x24e4fec4 virtio_transport_free_pkt +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x288d02c0 virtio_transport_stream_has_space +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x2afd5662 virtio_transport_recv_pkt +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x3056ff7d virtio_transport_notify_send_post_enqueue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x40267451 virtio_transport_do_socket_init +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x433e8f66 virtio_transport_dgram_enqueue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x4a23ab00 virtio_transport_stream_has_data +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x4a5f8889 virtio_transport_notify_buffer_size +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x50b4cde8 virtio_transport_put_credit +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x551c3c89 virtio_transport_stream_enqueue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x64c18f78 virtio_transport_stream_is_active +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x780c3cb9 virtio_transport_deliver_tap_pkt +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0x7d9f37c8 virtio_transport_get_credit +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xa485b48a virtio_transport_notify_recv_pre_block +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xb225ccc2 virtio_transport_connect +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xb9d27329 virtio_transport_dgram_dequeue EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xbabd30f5 virtio_transport_dgram_allow -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xbf5881b2 virtio_transport_notify_recv_pre_block -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xc69e16b7 virtio_transport_notify_send_post_enqueue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xc8690ccb virtio_transport_notify_send_pre_enqueue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xcdb39c57 virtio_transport_stream_has_space -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe0c8b00f virtio_transport_dgram_bind -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe6cb09dd virtio_transport_stream_dequeue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe8acaca0 virtio_transport_notify_send_init -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xf622e0f0 virtio_transport_notify_recv_post_dequeue -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xf898965e virtio_transport_destruct -EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xfb21ad5a virtio_transport_stream_enqueue -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x0525baa4 vsock_remove_tap -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x07dbd90f vsock_for_each_connected_socket -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x0e146dea vsock_remove_connected +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xbbd80f2a virtio_transport_notify_send_pre_block +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xbfd5a4e1 virtio_transport_notify_poll_in +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xc76a9050 virtio_transport_stream_dequeue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xcf901091 virtio_transport_inc_tx_pkt +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xd1326746 virtio_transport_notify_send_pre_enqueue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe08e09e7 virtio_transport_notify_recv_pre_dequeue +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe5b7b180 virtio_transport_notify_poll_out +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe6d1ab1b virtio_transport_dgram_bind +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xe73f010a virtio_transport_notify_send_init +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xec3e5e97 virtio_transport_notify_recv_init +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xf423e487 virtio_transport_destruct +EXPORT_SYMBOL_GPL net/vmw_vsock/vmw_vsock_virtio_transport_common 0xfe711121 virtio_transport_notify_recv_post_dequeue EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x0e9bc9b6 vsock_addr_unbind -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x0f936ab5 vsock_core_get_transport -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x16e7a8a5 vsock_enqueue_accept -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x197f571e vsock_add_tap -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x1d9debf7 vsock_remove_bound -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x251de679 vsock_insert_connected +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x2119e70b vsock_remove_sock EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x284e07d8 vsock_bind_table -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x3a2cb2d8 vsock_core_register +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x2a834a3e vsock_core_get_transport EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x3d4b0fca vsock_addr_init -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x49208cde vsock_deliver_tap EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x4b99648c vsock_addr_bound -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x6bc909f3 vsock_stream_has_space +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x4cfe1395 vsock_remove_bound +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x5c0a5a9e vsock_stream_has_space +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x666701c2 vsock_deliver_tap +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x68e10bda vsock_stream_has_data +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x6d47bd5f vsock_find_bound_socket +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x7405fc9a vsock_for_each_connected_socket EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x77c14317 vsock_addr_cast -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x781e63fa vsock_stream_has_data +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x7aa7eff8 vsock_create_connected +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x8804c5d1 vsock_remove_pending +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x89be03fc vsock_insert_connected EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x90aa8549 vsock_find_cid -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x92dae5b4 vsock_add_pending -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x940ac9b5 vsock_remove_sock -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x99c2c644 vsock_assign_transport +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x981aa4d5 vsock_remove_tap EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x9bb6fd09 vsock_connected_table -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x9cd7032a vsock_remove_pending +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0x9d4ed23b vsock_find_connected_socket +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xa39a5a26 vsock_core_unregister +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xa79d3693 vsock_assign_transport EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xaf2674b5 vsock_addr_equals_addr -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xc046b097 vsock_find_bound_socket -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xc71af5ca vsock_create_connected +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xc0d05aeb vsock_core_register EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xc92f7f50 vsock_table_lock -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xce00cbd7 vsock_core_unregister -EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xd733bee2 vsock_find_connected_socket +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xc9ed0553 vsock_add_tap +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xcecc5acf vsock_enqueue_accept +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xdc5527fd vsock_remove_connected +EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xe0caf7f0 vsock_add_pending EXPORT_SYMBOL_GPL net/vmw_vsock/vsock 0xec96eadf vsock_addr_validate -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x0fdc2261 cfg80211_wext_giwretry -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x1ef553e4 cfg80211_vendor_cmd_reply -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x24e9d8a3 cfg80211_pmsr_complete -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x47210504 cfg80211_wext_giwscan -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x480c4d25 cfg80211_wext_giwrange -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x4d244783 cfg80211_vendor_cmd_get_sender -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x4f0c78d0 cfg80211_wext_giwrts -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x51a53e49 cfg80211_wext_siwscan -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x6d24a666 cfg80211_wext_giwfrag -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xcb2d8f14 cfg80211_wext_giwmode -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xd583ac8a cfg80211_wext_siwrts -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xddde0cef cfg80211_shutdown_all_interfaces -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xe6009158 cfg80211_wext_siwfrag -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xe7b89b4e cfg80211_wext_siwmode -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xedc64f26 cfg80211_wext_giwname -EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xeef879c9 cfg80211_pmsr_report +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x04042572 cfg80211_wext_giwrange +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x1855998d cfg80211_wext_giwrts +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x1c823e71 cfg80211_vendor_cmd_get_sender +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x231269e5 cfg80211_pmsr_complete +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x246fd7b5 cfg80211_wext_giwfrag +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x35f7e5aa cfg80211_wext_siwmode +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x382b871d cfg80211_shutdown_all_interfaces +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x3fcb666d cfg80211_vendor_cmd_reply +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0x850732a5 cfg80211_pmsr_report +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xaa0af167 cfg80211_wext_giwscan +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xb3558a6e cfg80211_wext_siwfrag +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xb8a7b780 cfg80211_wext_giwname +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xbbbd2c5d cfg80211_wext_giwretry +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xbea578e8 cfg80211_wext_giwmode +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xe9aecbad cfg80211_wext_siwscan +EXPORT_SYMBOL_GPL net/wireless/cfg80211 0xf0d1ca86 cfg80211_wext_siwrts EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0x0049ca83 xfrm_aead_get_byname EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0x00c80741 xfrm_ealg_get_byid EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0x0a575945 xfrm_count_pfkey_auth_supported @@ -18558,10 +18573,10 @@ EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0xb73be794 xfrm_ealg_get_byidx EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0xc6b1fdbe xfrm_aalg_get_byidx EXPORT_SYMBOL_GPL net/xfrm/xfrm_algo 0xd6f50cf7 xfrm_ealg_get_byname -EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x13b6e1ba ipcomp_destroy -EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x19506be2 ipcomp_init_state -EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x42446759 ipcomp_output -EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x63a3eea8 ipcomp_input +EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x311fd49b ipcomp_destroy +EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0x40f4acf0 ipcomp_init_state +EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0xc61e028b ipcomp_input +EXPORT_SYMBOL_GPL net/xfrm/xfrm_ipcomp 0xf5e70f98 ipcomp_output EXPORT_SYMBOL_GPL net/xfrm/xfrm_user 0x7f5dfa6a xfrma_policy EXPORT_SYMBOL_GPL net/xfrm/xfrm_user 0xa7c6076c xfrm_msg_min EXPORT_SYMBOL_GPL sound/ac97_bus 0x96d701c2 snd_ac97_reset @@ -19477,45 +19492,44 @@ EXPORT_SYMBOL_GPL vmlinux 0x0004e73f __auxiliary_driver_register EXPORT_SYMBOL_GPL vmlinux 0x00093ec5 iomap_writepages EXPORT_SYMBOL_GPL vmlinux 0x001b074f mce_is_correctable +EXPORT_SYMBOL_GPL vmlinux 0x0030ec58 inet_ctl_sock_create EXPORT_SYMBOL_GPL vmlinux 0x0034f3b6 xen_has_pv_nic_devices -EXPORT_SYMBOL_GPL vmlinux 0x0037a7de udp_destruct_sock -EXPORT_SYMBOL_GPL vmlinux 0x00388989 fwnode_graph_get_remote_port_parent -EXPORT_SYMBOL_GPL vmlinux 0x0043e10d ping_get_port +EXPORT_SYMBOL_GPL vmlinux 0x0039cdf9 __SCK__tp_func_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x00513f58 get_timespec64 EXPORT_SYMBOL_GPL vmlinux 0x00531a17 xen_xlate_map_ballooned_pages EXPORT_SYMBOL_GPL vmlinux 0x00565f18 pernet_ops_rwsem EXPORT_SYMBOL_GPL vmlinux 0x005b3487 shmem_file_setup_with_mnt EXPORT_SYMBOL_GPL vmlinux 0x005f18a6 add_wait_queue_priority +EXPORT_SYMBOL_GPL vmlinux 0x007723fe __nf_ip6_route EXPORT_SYMBOL_GPL vmlinux 0x007c0435 __bio_try_merge_page EXPORT_SYMBOL_GPL vmlinux 0x008539f0 klp_shadow_alloc EXPORT_SYMBOL_GPL vmlinux 0x00861c17 phy_power_off -EXPORT_SYMBOL_GPL vmlinux 0x00863ce2 ping_recvmsg EXPORT_SYMBOL_GPL vmlinux 0x008bb260 acpi_dev_resume +EXPORT_SYMBOL_GPL vmlinux 0x008c2758 fib_rule_matchall EXPORT_SYMBOL_GPL vmlinux 0x00aef9c4 gpiod_is_active_low -EXPORT_SYMBOL_GPL vmlinux 0x00af7f77 init_pid_ns EXPORT_SYMBOL_GPL vmlinux 0x00c192de pinctrl_lookup_state +EXPORT_SYMBOL_GPL vmlinux 0x00c3e2ee dst_cache_get +EXPORT_SYMBOL_GPL vmlinux 0x00c40902 crypto_drop_spawn EXPORT_SYMBOL_GPL vmlinux 0x00ce2ff2 sdio_set_host_pm_flags EXPORT_SYMBOL_GPL vmlinux 0x00d4c500 usb_decode_interval EXPORT_SYMBOL_GPL vmlinux 0x00df9837 ioasid_register_allocator -EXPORT_SYMBOL_GPL vmlinux 0x00e51c46 perf_event_disable EXPORT_SYMBOL_GPL vmlinux 0x00ebee5b blk_mq_init_queue_data EXPORT_SYMBOL_GPL vmlinux 0x00ec1d1c iomap_file_unshare EXPORT_SYMBOL_GPL vmlinux 0x00f3303f crypto_aead_setauthsize -EXPORT_SYMBOL_GPL vmlinux 0x00f4383f fib_nl_newrule EXPORT_SYMBOL_GPL vmlinux 0x00f6fe93 usb_bulk_msg EXPORT_SYMBOL_GPL vmlinux 0x01059876 class_for_each_device +EXPORT_SYMBOL_GPL vmlinux 0x0109116d devlink_params_publish EXPORT_SYMBOL_GPL vmlinux 0x010bdd7d led_put EXPORT_SYMBOL_GPL vmlinux 0x0113d37d devm_regulator_put EXPORT_SYMBOL_GPL vmlinux 0x0128899f serial8250_modem_status EXPORT_SYMBOL_GPL vmlinux 0x012e730e apei_exec_noop EXPORT_SYMBOL_GPL vmlinux 0x015417fd devm_mbox_controller_unregister -EXPORT_SYMBOL_GPL vmlinux 0x015f316a crypto_stats_akcipher_decrypt +EXPORT_SYMBOL_GPL vmlinux 0x01616b7c put_pid EXPORT_SYMBOL_GPL vmlinux 0x01771f49 inode_sb_list_add EXPORT_SYMBOL_GPL vmlinux 0x01848a8e local_apic_timer_c2_ok EXPORT_SYMBOL_GPL vmlinux 0x01866a57 ezx_pcap_set_bits EXPORT_SYMBOL_GPL vmlinux 0x018b3d1e intel_pt_validate_cap EXPORT_SYMBOL_GPL vmlinux 0x018bc5da unregister_kretprobes -EXPORT_SYMBOL_GPL vmlinux 0x01903d21 nf_hook_entries_insert_raw EXPORT_SYMBOL_GPL vmlinux 0x0197377d pci_epc_mem_exit EXPORT_SYMBOL_GPL vmlinux 0x0198bae3 i2c_new_ancillary_device EXPORT_SYMBOL_GPL vmlinux 0x01a0cb78 property_entries_free @@ -19523,35 +19537,32 @@ EXPORT_SYMBOL_GPL vmlinux 0x01c12c32 cpu_bit_bitmap EXPORT_SYMBOL_GPL vmlinux 0x01c371d6 fat_scan EXPORT_SYMBOL_GPL vmlinux 0x01c4405a xenbus_frontend_closed -EXPORT_SYMBOL_GPL vmlinux 0x01c6a0d2 ipv4_sk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x01db7c95 nvdimm_clear_poison EXPORT_SYMBOL_GPL vmlinux 0x01e1a8de kgdb_breakpoint EXPORT_SYMBOL_GPL vmlinux 0x01e32b47 blkcg_policy_register -EXPORT_SYMBOL_GPL vmlinux 0x01e821ff skcipher_alloc_instance_simple EXPORT_SYMBOL_GPL vmlinux 0x01ee5532 smp_call_function_any EXPORT_SYMBOL_GPL vmlinux 0x0207a6c6 reset_control_bulk_acquire +EXPORT_SYMBOL_GPL vmlinux 0x0210c5b5 crypto_stats_akcipher_encrypt +EXPORT_SYMBOL_GPL vmlinux 0x0217fb2a sk_msg_clone EXPORT_SYMBOL_GPL vmlinux 0x021ce530 usb_hcd_giveback_urb -EXPORT_SYMBOL_GPL vmlinux 0x02339ba3 __nf_ip6_route +EXPORT_SYMBOL_GPL vmlinux 0x02279d08 ping_seq_start EXPORT_SYMBOL_GPL vmlinux 0x023603d4 kobject_move EXPORT_SYMBOL_GPL vmlinux 0x02394899 play_idle_precise EXPORT_SYMBOL_GPL vmlinux 0x0239dda1 kstrdup_quotable_file -EXPORT_SYMBOL_GPL vmlinux 0x0240c017 cookie_tcp_reqsk_alloc EXPORT_SYMBOL_GPL vmlinux 0x024d13dd request_free_mem_region EXPORT_SYMBOL_GPL vmlinux 0x026a51d4 spi_set_cs_timing EXPORT_SYMBOL_GPL vmlinux 0x02857bed devm_clk_bulk_get EXPORT_SYMBOL_GPL vmlinux 0x028ce013 tpm_pm_resume -EXPORT_SYMBOL_GPL vmlinux 0x0297900c device_get_named_child_node EXPORT_SYMBOL_GPL vmlinux 0x02a3758c pci_platform_power_transition EXPORT_SYMBOL_GPL vmlinux 0x02bb36ba regcache_sync EXPORT_SYMBOL_GPL vmlinux 0x02c151a9 unregister_virtio_driver EXPORT_SYMBOL_GPL vmlinux 0x02c5a5c9 extcon_unregister_notifier EXPORT_SYMBOL_GPL vmlinux 0x02cdd685 blk_mq_complete_request_remote +EXPORT_SYMBOL_GPL vmlinux 0x02e48058 device_remove_bin_file EXPORT_SYMBOL_GPL vmlinux 0x02f4fbe7 class_dev_iter_exit -EXPORT_SYMBOL_GPL vmlinux 0x03011dbb bpf_trace_run5 EXPORT_SYMBOL_GPL vmlinux 0x030f6618 devm_init_badblocks EXPORT_SYMBOL_GPL vmlinux 0x0312b3b0 reset_controller_add_lookup EXPORT_SYMBOL_GPL vmlinux 0x032b5a6d dma_get_required_mask -EXPORT_SYMBOL_GPL vmlinux 0x0334d62c devlink_dpipe_entry_ctx_close EXPORT_SYMBOL_GPL vmlinux 0x03372453 force_irqthreads EXPORT_SYMBOL_GPL vmlinux 0x033832c7 usb_amd_hang_symptom_quirk EXPORT_SYMBOL_GPL vmlinux 0x0343bdf1 __i2c_board_list @@ -19560,8 +19571,8 @@ EXPORT_SYMBOL_GPL vmlinux 0x037396f4 usb_disable_ltm EXPORT_SYMBOL_GPL vmlinux 0x03764a55 xhci_add_endpoint EXPORT_SYMBOL_GPL vmlinux 0x03952887 ktime_add_safe +EXPORT_SYMBOL_GPL vmlinux 0x0395b960 tcp_cong_avoid_ai EXPORT_SYMBOL_GPL vmlinux 0x03aea0a6 trace_array_init_printk -EXPORT_SYMBOL_GPL vmlinux 0x03b4209b dst_cache_get EXPORT_SYMBOL_GPL vmlinux 0x03bddc93 __iomap_dio_rw EXPORT_SYMBOL_GPL vmlinux 0x03c12dfe cancel_work_sync EXPORT_SYMBOL_GPL vmlinux 0x03c1c035 acrn_remove_intr_handler @@ -19569,38 +19580,39 @@ EXPORT_SYMBOL_GPL vmlinux 0x03ce3d45 rio_mport_get_physefb EXPORT_SYMBOL_GPL vmlinux 0x03ce7234 sched_smt_present EXPORT_SYMBOL_GPL vmlinux 0x03e9f0ed da903x_set_bits -EXPORT_SYMBOL_GPL vmlinux 0x03eb0f00 xfrm_dev_resume +EXPORT_SYMBOL_GPL vmlinux 0x03f7dffa aead_init_geniv EXPORT_SYMBOL_GPL vmlinux 0x03facfc8 tpm_pcr_read -EXPORT_SYMBOL_GPL vmlinux 0x04021729 strp_data_ready EXPORT_SYMBOL_GPL vmlinux 0x0402cbbf preempt_notifier_inc -EXPORT_SYMBOL_GPL vmlinux 0x040d902a crypto_register_alg +EXPORT_SYMBOL_GPL vmlinux 0x0406143d rtnl_link_unregister +EXPORT_SYMBOL_GPL vmlinux 0x040e4c6c skb_to_sgvec_nomark EXPORT_SYMBOL_GPL vmlinux 0x04159121 __tracepoint_block_rq_insert EXPORT_SYMBOL_GPL vmlinux 0x0419e175 vbin_printf EXPORT_SYMBOL_GPL vmlinux 0x042522f2 sched_trace_rd_span EXPORT_SYMBOL_GPL vmlinux 0x042c9a04 em_cpu_get -EXPORT_SYMBOL_GPL vmlinux 0x042daff4 udp_cmsg_send EXPORT_SYMBOL_GPL vmlinux 0x0438ee57 auxiliary_find_device EXPORT_SYMBOL_GPL vmlinux 0x0449a025 pwm_adjust_config EXPORT_SYMBOL_GPL vmlinux 0x044a0f90 __tracepoint_xdp_bulk_tx EXPORT_SYMBOL_GPL vmlinux 0x0465a073 regmap_reg_in_ranges EXPORT_SYMBOL_GPL vmlinux 0x047023e2 unregister_wide_hw_breakpoint -EXPORT_SYMBOL_GPL vmlinux 0x047f29dc devm_phy_package_join -EXPORT_SYMBOL_GPL vmlinux 0x0485ced5 crypto_register_instance EXPORT_SYMBOL_GPL vmlinux 0x048b5f8d twl4030_audio_get_mclk EXPORT_SYMBOL_GPL vmlinux 0x04a13b8f devm_gpio_request -EXPORT_SYMBOL_GPL vmlinux 0x04a217fb __SCK__tp_func_devlink_trap_report EXPORT_SYMBOL_GPL vmlinux 0x04af1fba __traceiter_block_bio_complete +EXPORT_SYMBOL_GPL vmlinux 0x04baf2b2 fwnode_property_get_reference_args EXPORT_SYMBOL_GPL vmlinux 0x04bf0092 io_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0x04c4f603 mpi_get_buffer +EXPORT_SYMBOL_GPL vmlinux 0x04c69d36 nf_ip_route +EXPORT_SYMBOL_GPL vmlinux 0x04d16209 ip6_route_lookup +EXPORT_SYMBOL_GPL vmlinux 0x04d7b999 xdp_rxq_info_unreg EXPORT_SYMBOL_GPL vmlinux 0x04df8fbc lzo1x_decompress_safe EXPORT_SYMBOL_GPL vmlinux 0x04e763cb devm_regmap_field_bulk_free EXPORT_SYMBOL_GPL vmlinux 0x04ef9caf tpm_chip_start EXPORT_SYMBOL_GPL vmlinux 0x04f6f488 irq_create_of_mapping +EXPORT_SYMBOL_GPL vmlinux 0x0507956d phy_driver_is_genphy EXPORT_SYMBOL_GPL vmlinux 0x0512e80a __tracepoint_io_page_fault EXPORT_SYMBOL_GPL vmlinux 0x052c9aed ktime_get_real_fast_ns -EXPORT_SYMBOL_GPL vmlinux 0x052ec03f tcpv6_prot EXPORT_SYMBOL_GPL vmlinux 0x053263d0 crypto_unregister_akcipher -EXPORT_SYMBOL_GPL vmlinux 0x05499761 devlink_port_health_reporter_create +EXPORT_SYMBOL_GPL vmlinux 0x0545e6bc devlink_port_attrs_pci_vf_set +EXPORT_SYMBOL_GPL vmlinux 0x054a25a7 __tracepoint_neigh_event_send_dead EXPORT_SYMBOL_GPL vmlinux 0x054e550b kernel_halt EXPORT_SYMBOL_GPL vmlinux 0x054e635e __pm_runtime_disable EXPORT_SYMBOL_GPL vmlinux 0x05515af5 device_reprobe @@ -19610,10 +19622,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x05720d00 tty_port_register_device_attr EXPORT_SYMBOL_GPL vmlinux 0x0578c661 tty_ldisc_ref_wait EXPORT_SYMBOL_GPL vmlinux 0x058237c9 regulator_list_voltage_linear_range -EXPORT_SYMBOL_GPL vmlinux 0x05872a99 tcp_bpf_sendmsg_redir EXPORT_SYMBOL_GPL vmlinux 0x0587cc34 extcon_get_edev_by_phandle EXPORT_SYMBOL_GPL vmlinux 0x05883efb __traceiter_suspend_resume EXPORT_SYMBOL_GPL vmlinux 0x058b582a vt_get_leds +EXPORT_SYMBOL_GPL vmlinux 0x058d1a7d crypto_enqueue_request EXPORT_SYMBOL_GPL vmlinux 0x058f9366 apei_exec_collect_resources EXPORT_SYMBOL_GPL vmlinux 0x0591eb56 irq_gc_ack_set_bit EXPORT_SYMBOL_GPL vmlinux 0x05a018c3 devm_irq_setup_generic_chip @@ -19622,6 +19634,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x05b5d488 gpiod_to_chip EXPORT_SYMBOL_GPL vmlinux 0x05db0169 crypto_alloc_kpp EXPORT_SYMBOL_GPL vmlinux 0x05ee6ced virtqueue_get_buf +EXPORT_SYMBOL_GPL vmlinux 0x05f5e882 ping_seq_stop EXPORT_SYMBOL_GPL vmlinux 0x0602141e dev_attr_em_message_type EXPORT_SYMBOL_GPL vmlinux 0x0618eb52 irq_chip_get_parent_state EXPORT_SYMBOL_GPL vmlinux 0x061e2034 debugfs_create_regset32 @@ -19629,12 +19642,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x06209f49 phy_lookup_setting EXPORT_SYMBOL_GPL vmlinux 0x06218ae5 efivar_entry_find EXPORT_SYMBOL_GPL vmlinux 0x0622d375 platform_device_add_data -EXPORT_SYMBOL_GPL vmlinux 0x06232b24 fwnode_get_next_available_child_node EXPORT_SYMBOL_GPL vmlinux 0x0626da5f od_unregister_powersave_bias_handler -EXPORT_SYMBOL_GPL vmlinux 0x063b22a1 fwnode_get_nth_parent +EXPORT_SYMBOL_GPL vmlinux 0x062bbc72 sock_diag_save_cookie +EXPORT_SYMBOL_GPL vmlinux 0x063b27f3 ip6_route_output_flags_noref EXPORT_SYMBOL_GPL vmlinux 0x0649801a regmap_fields_update_bits_base EXPORT_SYMBOL_GPL vmlinux 0x064a2cba iomap_swapfile_activate -EXPORT_SYMBOL_GPL vmlinux 0x064db326 ping_bind EXPORT_SYMBOL_GPL vmlinux 0x064db9a5 mark_mounts_for_expiry EXPORT_SYMBOL_GPL vmlinux 0x0651dc43 ata_sas_scsi_ioctl EXPORT_SYMBOL_GPL vmlinux 0x06523b5c led_trigger_read @@ -19644,23 +19656,22 @@ EXPORT_SYMBOL_GPL vmlinux 0x06b038d6 pci_cfg_access_trylock EXPORT_SYMBOL_GPL vmlinux 0x06b6795e crypto_unregister_aead EXPORT_SYMBOL_GPL vmlinux 0x06c0bae7 uhci_check_and_reset_hc -EXPORT_SYMBOL_GPL vmlinux 0x06cae0e2 tcp_rate_check_app_limited +EXPORT_SYMBOL_GPL vmlinux 0x06c83faa device_get_phy_mode EXPORT_SYMBOL_GPL vmlinux 0x06cca30b ring_buffer_record_off -EXPORT_SYMBOL_GPL vmlinux 0x06dd7e0e skb_tstamp_tx +EXPORT_SYMBOL_GPL vmlinux 0x06d288ba tcp_sendmsg_locked EXPORT_SYMBOL_GPL vmlinux 0x06ed58ed xen_pci_frontend -EXPORT_SYMBOL_GPL vmlinux 0x06f26f0d espintcp_queue_out EXPORT_SYMBOL_GPL vmlinux 0x06fd3192 bd_unlink_disk_holder -EXPORT_SYMBOL_GPL vmlinux 0x07019f6e __SCK__tp_func_tcp_send_reset -EXPORT_SYMBOL_GPL vmlinux 0x070e4388 crypto_unregister_alg EXPORT_SYMBOL_GPL vmlinux 0x070f23da dma_resv_test_signaled_rcu EXPORT_SYMBOL_GPL vmlinux 0x07242d92 put_dax EXPORT_SYMBOL_GPL vmlinux 0x07483e13 cn_del_callback EXPORT_SYMBOL_GPL vmlinux 0x074f98db synth_event_add_field +EXPORT_SYMBOL_GPL vmlinux 0x0751d0ff xfrm_dev_offload_ok EXPORT_SYMBOL_GPL vmlinux 0x07623206 devm_gpiod_put EXPORT_SYMBOL_GPL vmlinux 0x076356e7 sfp_may_have_phy EXPORT_SYMBOL_GPL vmlinux 0x07646cee ata_tf_to_fis -EXPORT_SYMBOL_GPL vmlinux 0x077cfd37 bpf_prog_get_type_dev +EXPORT_SYMBOL_GPL vmlinux 0x078ed4c1 devlink_reload_enable EXPORT_SYMBOL_GPL vmlinux 0x079c685f blkdev_write_iter +EXPORT_SYMBOL_GPL vmlinux 0x079dbd42 __netpoll_cleanup EXPORT_SYMBOL_GPL vmlinux 0x07a3e916 class_interface_unregister EXPORT_SYMBOL_GPL vmlinux 0x07aad334 scsi_dh_attach EXPORT_SYMBOL_GPL vmlinux 0x07b21f85 kdb_get_kbd_char @@ -19669,7 +19680,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x07be6905 net_inc_egress_queue EXPORT_SYMBOL_GPL vmlinux 0x07d9fa7b spi_slave_abort EXPORT_SYMBOL_GPL vmlinux 0x07db80b9 spi_controller_dma_map_mem_op_data -EXPORT_SYMBOL_GPL vmlinux 0x07dd2124 skb_gso_validate_network_len EXPORT_SYMBOL_GPL vmlinux 0x07e067cd add_disk_randomness EXPORT_SYMBOL_GPL vmlinux 0x07f3afa2 __clk_hw_register_mux EXPORT_SYMBOL_GPL vmlinux 0x07fb4188 devm_spi_mem_dirmap_destroy @@ -19679,54 +19689,56 @@ EXPORT_SYMBOL_GPL vmlinux 0x08135613 dax_write_cache EXPORT_SYMBOL_GPL vmlinux 0x0828d609 mc146818_get_time EXPORT_SYMBOL_GPL vmlinux 0x08332cfd i2c_for_each_dev -EXPORT_SYMBOL_GPL vmlinux 0x084147b1 ip6_append_data EXPORT_SYMBOL_GPL vmlinux 0x084f3269 sched_trace_rq_avg_rt EXPORT_SYMBOL_GPL vmlinux 0x0867b1b3 dm_device_name +EXPORT_SYMBOL_GPL vmlinux 0x087c942e sk_msg_alloc EXPORT_SYMBOL_GPL vmlinux 0x087f5dc5 wm831x_of_match +EXPORT_SYMBOL_GPL vmlinux 0x08891d43 ip_valid_fib_dump_req EXPORT_SYMBOL_GPL vmlinux 0x088d7c67 serial8250_rpm_put EXPORT_SYMBOL_GPL vmlinux 0x0894b4b7 gpiochip_irq_domain_activate EXPORT_SYMBOL_GPL vmlinux 0x08976cd5 transport_class_register +EXPORT_SYMBOL_GPL vmlinux 0x0898b4c7 alloc_skb_for_msg EXPORT_SYMBOL_GPL vmlinux 0x08b56a25 ata_sas_port_suspend +EXPORT_SYMBOL_GPL vmlinux 0x08b711b2 nf_queue_entry_free EXPORT_SYMBOL_GPL vmlinux 0x08d3bf02 trace_vprintk EXPORT_SYMBOL_GPL vmlinux 0x08ea888e subsys_system_register EXPORT_SYMBOL_GPL vmlinux 0x08f953e5 hrtimer_init_sleeper EXPORT_SYMBOL_GPL vmlinux 0x0907d14d blocking_notifier_chain_register EXPORT_SYMBOL_GPL vmlinux 0x091eb9b4 round_jiffies +EXPORT_SYMBOL_GPL vmlinux 0x09208cdc __SCK__tp_func_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0x0925493f clear_page_orig EXPORT_SYMBOL_GPL vmlinux 0x09337cd0 __wake_up_locked_key EXPORT_SYMBOL_GPL vmlinux 0x093786cf synth_event_add_field_str EXPORT_SYMBOL_GPL vmlinux 0x0943936d handle_bad_irq +EXPORT_SYMBOL_GPL vmlinux 0x09464f2c fwnode_count_parents EXPORT_SYMBOL_GPL vmlinux 0x09557787 of_hwspin_lock_get_id_byname EXPORT_SYMBOL_GPL vmlinux 0x0967e258 tty_save_termios -EXPORT_SYMBOL_GPL vmlinux 0x0969391a bpf_trace_run11 EXPORT_SYMBOL_GPL vmlinux 0x096a7e6f x86_spec_ctrl_base EXPORT_SYMBOL_GPL vmlinux 0x0976fb78 tty_init_termios -EXPORT_SYMBOL_GPL vmlinux 0x09825c51 skb_segment_list EXPORT_SYMBOL_GPL vmlinux 0x098e3cc4 virtqueue_notify EXPORT_SYMBOL_GPL vmlinux 0x0991a940 regcache_cache_only EXPORT_SYMBOL_GPL vmlinux 0x09a226cd phy_optional_get EXPORT_SYMBOL_GPL vmlinux 0x09b53e14 interval_tree_remove EXPORT_SYMBOL_GPL vmlinux 0x09cf37ac fscrypt_ioctl_remove_key_all_users EXPORT_SYMBOL_GPL vmlinux 0x09d63265 list_lru_count_node +EXPORT_SYMBOL_GPL vmlinux 0x09d8b87f inet_ehash_nolisten EXPORT_SYMBOL_GPL vmlinux 0x09e85014 ahash_register_instance EXPORT_SYMBOL_GPL vmlinux 0x09f2c7c4 cpufreq_freq_attr_scaling_boost_freqs EXPORT_SYMBOL_GPL vmlinux 0x09fa4966 dma_buf_dynamic_attach EXPORT_SYMBOL_GPL vmlinux 0x09fedee2 irq_chip_set_vcpu_affinity_parent EXPORT_SYMBOL_GPL vmlinux 0x0a0a6257 tty_buffer_request_room +EXPORT_SYMBOL_GPL vmlinux 0x0a0df682 __SCK__tp_func_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0x0a0e8657 pci_pr3_present EXPORT_SYMBOL_GPL vmlinux 0x0a18d28d mbox_send_message EXPORT_SYMBOL_GPL vmlinux 0x0a1a6cd4 tpm2_get_cc_attrs_tbl -EXPORT_SYMBOL_GPL vmlinux 0x0a388ba8 sock_diag_destroy +EXPORT_SYMBOL_GPL vmlinux 0x0a2beb97 __traceiter_br_fdb_add EXPORT_SYMBOL_GPL vmlinux 0x0a502c98 dmar_platform_optin EXPORT_SYMBOL_GPL vmlinux 0x0a52c511 hv_query_ext_cap -EXPORT_SYMBOL_GPL vmlinux 0x0a565a23 sk_msg_memcopy_from_iter +EXPORT_SYMBOL_GPL vmlinux 0x0a55327d sfp_add_phy EXPORT_SYMBOL_GPL vmlinux 0x0a6c4041 cn_netlink_send -EXPORT_SYMBOL_GPL vmlinux 0x0a94cb0a perf_event_period -EXPORT_SYMBOL_GPL vmlinux 0x0aa16641 nfnl_ct_hook +EXPORT_SYMBOL_GPL vmlinux 0x0a997f0e sch_frag_xmit_hook EXPORT_SYMBOL_GPL vmlinux 0x0aa6e398 sis_info133_for_sata EXPORT_SYMBOL_GPL vmlinux 0x0ab47cd7 __SCK__tp_func_pelt_dl_tp -EXPORT_SYMBOL_GPL vmlinux 0x0ab602ac pid_nr_ns -EXPORT_SYMBOL_GPL vmlinux 0x0ab705f0 sk_msg_return EXPORT_SYMBOL_GPL vmlinux 0x0ab848c8 platform_unregister_drivers EXPORT_SYMBOL_GPL vmlinux 0x0ad137d3 lpit_read_residency_count_address EXPORT_SYMBOL_GPL vmlinux 0x0ad8a1a4 dax_region_put @@ -19735,39 +19747,42 @@ EXPORT_SYMBOL_GPL vmlinux 0x0af38089 tty_port_link_device EXPORT_SYMBOL_GPL vmlinux 0x0af40724 iommu_alloc_resv_region EXPORT_SYMBOL_GPL vmlinux 0x0afd470b ata_host_put +EXPORT_SYMBOL_GPL vmlinux 0x0afd522b mptcp_subflow_request_sock_ops EXPORT_SYMBOL_GPL vmlinux 0x0b029253 devm_acpi_dev_add_driver_gpios -EXPORT_SYMBOL_GPL vmlinux 0x0b033b87 bpf_verifier_log_write EXPORT_SYMBOL_GPL vmlinux 0x0b07abe2 unshare_fs_struct EXPORT_SYMBOL_GPL vmlinux 0x0b0bdf29 dev_pm_opp_free_cpufreq_table +EXPORT_SYMBOL_GPL vmlinux 0x0b0efac4 devlink_resource_occ_get_unregister EXPORT_SYMBOL_GPL vmlinux 0x0b12eb26 crypto_shash_tfm_digest +EXPORT_SYMBOL_GPL vmlinux 0x0b134e01 fib6_get_table EXPORT_SYMBOL_GPL vmlinux 0x0b223f16 sata_port_ops EXPORT_SYMBOL_GPL vmlinux 0x0b293d14 usb_urb_ep_type_check -EXPORT_SYMBOL_GPL vmlinux 0x0b29ab22 sk_clone_lock EXPORT_SYMBOL_GPL vmlinux 0x0b2c6453 rio_mport_read_config_32 EXPORT_SYMBOL_GPL vmlinux 0x0b2db2d5 remove_resource EXPORT_SYMBOL_GPL vmlinux 0x0b34b7e6 event_triggers_call EXPORT_SYMBOL_GPL vmlinux 0x0b34d266 acpi_pm_set_device_wakeup EXPORT_SYMBOL_GPL vmlinux 0x0b3872cb __SCK__tp_func_unmap +EXPORT_SYMBOL_GPL vmlinux 0x0b3b7e04 dev_nit_active EXPORT_SYMBOL_GPL vmlinux 0x0b459400 clockevents_config_and_register EXPORT_SYMBOL_GPL vmlinux 0x0b4ed3f7 housekeeping_cpumask EXPORT_SYMBOL_GPL vmlinux 0x0b52e502 apei_resources_add EXPORT_SYMBOL_GPL vmlinux 0x0b5fe8ae __regmap_init_mmio_clk EXPORT_SYMBOL_GPL vmlinux 0x0b604d41 clk_register_fixed_rate -EXPORT_SYMBOL_GPL vmlinux 0x0b69487c pid_vnr EXPORT_SYMBOL_GPL vmlinux 0x0b6b4874 irq_gc_mask_clr_bit EXPORT_SYMBOL_GPL vmlinux 0x0b6c75ff serial8250_do_set_divisor EXPORT_SYMBOL_GPL vmlinux 0x0b6f60e8 regulator_put EXPORT_SYMBOL_GPL vmlinux 0x0b7036e2 __traceiter_rpm_idle +EXPORT_SYMBOL_GPL vmlinux 0x0b799a39 crypto_skcipher_decrypt EXPORT_SYMBOL_GPL vmlinux 0x0b911ef7 crypto_register_scomps EXPORT_SYMBOL_GPL vmlinux 0x0b954b6a devm_pm_opp_attach_genpd +EXPORT_SYMBOL_GPL vmlinux 0x0b9f3106 xdp_return_frame_rx_napi EXPORT_SYMBOL_GPL vmlinux 0x0ba285d6 tpm_tis_core_init EXPORT_SYMBOL_GPL vmlinux 0x0baf84b0 tpm_get_timeouts EXPORT_SYMBOL_GPL vmlinux 0x0bb3a0f7 debugfs_create_file +EXPORT_SYMBOL_GPL vmlinux 0x0bbd1763 dev_forward_skb EXPORT_SYMBOL_GPL vmlinux 0x0bbeaeba uv_bios_enum_ports EXPORT_SYMBOL_GPL vmlinux 0x0bc8e0e8 regulator_bulk_register_supply_alias EXPORT_SYMBOL_GPL vmlinux 0x0bd0ecbc sata_pmp_error_handler -EXPORT_SYMBOL_GPL vmlinux 0x0bdf8de7 tcp_unregister_congestion_control -EXPORT_SYMBOL_GPL vmlinux 0x0be052a0 __sock_recv_ts_and_drops +EXPORT_SYMBOL_GPL vmlinux 0x0bd2a3eb xdp_return_frame EXPORT_SYMBOL_GPL vmlinux 0x0be9d533 gpiod_get_index EXPORT_SYMBOL_GPL vmlinux 0x0bfa3a19 rcu_idle_exit EXPORT_SYMBOL_GPL vmlinux 0x0c043438 kthread_flush_worker @@ -19775,38 +19790,34 @@ EXPORT_SYMBOL_GPL vmlinux 0x0c264b48 kvm_clock EXPORT_SYMBOL_GPL vmlinux 0x0c2c5802 work_busy EXPORT_SYMBOL_GPL vmlinux 0x0c32ff8a edac_pci_alloc_index -EXPORT_SYMBOL_GPL vmlinux 0x0c394794 xfrm_get_translator EXPORT_SYMBOL_GPL vmlinux 0x0c3fa402 sdio_release_host EXPORT_SYMBOL_GPL vmlinux 0x0c414998 dev_pm_opp_detach_genpd -EXPORT_SYMBOL_GPL vmlinux 0x0c541d36 netdev_rx_handler_register +EXPORT_SYMBOL_GPL vmlinux 0x0c7912c1 devlink_port_register EXPORT_SYMBOL_GPL vmlinux 0x0c805f93 clflush_cache_range EXPORT_SYMBOL_GPL vmlinux 0x0c81de67 blk_req_needs_zone_write_lock EXPORT_SYMBOL_GPL vmlinux 0x0ca367b3 arizona_set_irq_wake EXPORT_SYMBOL_GPL vmlinux 0x0ca7bbff pci_hp_deregister EXPORT_SYMBOL_GPL vmlinux 0x0cbe3ee2 software_node_unregister EXPORT_SYMBOL_GPL vmlinux 0x0cc840f9 iomap_dio_iopoll -EXPORT_SYMBOL_GPL vmlinux 0x0ccb344b __rtnl_link_unregister -EXPORT_SYMBOL_GPL vmlinux 0x0cde0773 fib_rules_dump -EXPORT_SYMBOL_GPL vmlinux 0x0ce723c0 sk_setup_caps EXPORT_SYMBOL_GPL vmlinux 0x0cfe59cb hyperv_fill_flush_guest_mapping_list EXPORT_SYMBOL_GPL vmlinux 0x0d011553 __vfs_removexattr_noperm EXPORT_SYMBOL_GPL vmlinux 0x0d125474 __cpuhp_state_add_instance +EXPORT_SYMBOL_GPL vmlinux 0x0d284d31 bpf_trace_run4 EXPORT_SYMBOL_GPL vmlinux 0x0d29184b find_extend_vma -EXPORT_SYMBOL_GPL vmlinux 0x0d296bbc devlink_sb_unregister +EXPORT_SYMBOL_GPL vmlinux 0x0d2e7abc sk_setup_caps EXPORT_SYMBOL_GPL vmlinux 0x0d459213 work_on_cpu_safe EXPORT_SYMBOL_GPL vmlinux 0x0d4961de nf_log_buf_open -EXPORT_SYMBOL_GPL vmlinux 0x0d54193b inet6_compat_ioctl EXPORT_SYMBOL_GPL vmlinux 0x0d747e52 virtio_device_freeze +EXPORT_SYMBOL_GPL vmlinux 0x0d8341be crypto_register_template EXPORT_SYMBOL_GPL vmlinux 0x0da89e1f blkg_conf_prep EXPORT_SYMBOL_GPL vmlinux 0x0dadd273 ata_sff_wait_after_reset -EXPORT_SYMBOL_GPL vmlinux 0x0dc52e4e phy_driver_is_genphy +EXPORT_SYMBOL_GPL vmlinux 0x0db717ff ping_err EXPORT_SYMBOL_GPL vmlinux 0x0dcb3ee8 divider_recalc_rate -EXPORT_SYMBOL_GPL vmlinux 0x0dd4f920 crypto_stats_akcipher_sign EXPORT_SYMBOL_GPL vmlinux 0x0ddb1cd7 llist_reverse_order -EXPORT_SYMBOL_GPL vmlinux 0x0dec0a32 ip6_route_output_flags_noref EXPORT_SYMBOL_GPL vmlinux 0x0dfcd276 dma_get_any_slave_channel EXPORT_SYMBOL_GPL vmlinux 0x0e007edf xen_evtchn_nr_channels EXPORT_SYMBOL_GPL vmlinux 0x0e044e3d md_bitmap_resize +EXPORT_SYMBOL_GPL vmlinux 0x0e09ae41 ipv4_redirect EXPORT_SYMBOL_GPL vmlinux 0x0e1194d5 hrtimer_try_to_cancel EXPORT_SYMBOL_GPL vmlinux 0x0e13cb4d apei_resources_release EXPORT_SYMBOL_GPL vmlinux 0x0e155b11 usb_alloc_dev @@ -19817,25 +19828,26 @@ EXPORT_SYMBOL_GPL vmlinux 0x0e28f776 efivar_entry_delete EXPORT_SYMBOL_GPL vmlinux 0x0e4397c1 vfs_cancel_lock EXPORT_SYMBOL_GPL vmlinux 0x0e494483 da903x_update +EXPORT_SYMBOL_GPL vmlinux 0x0e5d3a8d ipv6_proxy_select_ident EXPORT_SYMBOL_GPL vmlinux 0x0e650e34 wm8400_reset_codec_reg_cache EXPORT_SYMBOL_GPL vmlinux 0x0e6af04f wm8350_reg_unlock EXPORT_SYMBOL_GPL vmlinux 0x0e6b79af static_key_disable_cpuslocked EXPORT_SYMBOL_GPL vmlinux 0x0e73fe9c register_kprobe EXPORT_SYMBOL_GPL vmlinux 0x0e744e3e pinctrl_pm_select_idle_state -EXPORT_SYMBOL_GPL vmlinux 0x0ea4d08a ethnl_cable_test_alloc EXPORT_SYMBOL_GPL vmlinux 0x0ea5cbce xen_irq_lateeoi -EXPORT_SYMBOL_GPL vmlinux 0x0ead022f sk_psock_msg_verdict EXPORT_SYMBOL_GPL vmlinux 0x0ead098a bind_interdomain_evtchn_to_irq_lateeoi EXPORT_SYMBOL_GPL vmlinux 0x0eadaeac __SCK__tp_func_remove_device_from_group EXPORT_SYMBOL_GPL vmlinux 0x0ebb28e0 ata_sff_data_xfer -EXPORT_SYMBOL_GPL vmlinux 0x0ebe170a bpf_trace_run12 EXPORT_SYMBOL_GPL vmlinux 0x0ec096b0 hv_read_reference_counter -EXPORT_SYMBOL_GPL vmlinux 0x0eca53b0 phy_speed_up +EXPORT_SYMBOL_GPL vmlinux 0x0ee76ff9 device_add_groups EXPORT_SYMBOL_GPL vmlinux 0x0eeae3e8 key_type_encrypted EXPORT_SYMBOL_GPL vmlinux 0x0eed6b97 list_lru_count_one EXPORT_SYMBOL_GPL vmlinux 0x0ef0a1e4 iomap_bmap +EXPORT_SYMBOL_GPL vmlinux 0x0ef57ef0 crypto_alg_extsize +EXPORT_SYMBOL_GPL vmlinux 0x0ef72270 crypto_stats_ahash_final EXPORT_SYMBOL_GPL vmlinux 0x0f058990 nd_cmd_out_size EXPORT_SYMBOL_GPL vmlinux 0x0f0b21fe pm_trace_rtc_abused +EXPORT_SYMBOL_GPL vmlinux 0x0f0b226a fwnode_property_read_u32_array EXPORT_SYMBOL_GPL vmlinux 0x0f180070 ring_buffer_free_read_page EXPORT_SYMBOL_GPL vmlinux 0x0f2d7d87 mce_unregister_decode_chain EXPORT_SYMBOL_GPL vmlinux 0x0f30cb44 serdev_controller_add @@ -19846,6 +19858,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x0f7ca236 dmi_memdev_name EXPORT_SYMBOL_GPL vmlinux 0x0f7ef175 clk_hw_set_parent EXPORT_SYMBOL_GPL vmlinux 0x0f92264f pin_user_pages_fast +EXPORT_SYMBOL_GPL vmlinux 0x0f9dfc5a __ip6_local_out EXPORT_SYMBOL_GPL vmlinux 0x0f9fc04e uv_get_archtype EXPORT_SYMBOL_GPL vmlinux 0x0fb24b0e dma_alloc_noncontiguous EXPORT_SYMBOL_GPL vmlinux 0x0fb34e8d fat_flush_inodes @@ -19854,27 +19867,27 @@ EXPORT_SYMBOL_GPL vmlinux 0x0fc08c97 crypto_alloc_tfm_node EXPORT_SYMBOL_GPL vmlinux 0x0fc37562 amd_smn_read EXPORT_SYMBOL_GPL vmlinux 0x0fcc1969 copy_from_user_nmi -EXPORT_SYMBOL_GPL vmlinux 0x0fcda902 devlink_params_publish EXPORT_SYMBOL_GPL vmlinux 0x0fd4610e kmem_dump_obj -EXPORT_SYMBOL_GPL vmlinux 0x0fd5e56d __udp_enqueue_schedule_skb EXPORT_SYMBOL_GPL vmlinux 0x0fec8ab7 fuse_abort_conn -EXPORT_SYMBOL_GPL vmlinux 0x0ff0b098 __ip6_datagram_connect -EXPORT_SYMBOL_GPL vmlinux 0x10008c15 security_inode_permission EXPORT_SYMBOL_GPL vmlinux 0x1006181d md_allow_write EXPORT_SYMBOL_GPL vmlinux 0x10138352 tracing_on +EXPORT_SYMBOL_GPL vmlinux 0x10288285 crypto_register_algs EXPORT_SYMBOL_GPL vmlinux 0x1038b96f adxl_get_component_names +EXPORT_SYMBOL_GPL vmlinux 0x1047044d devlink_param_value_changed EXPORT_SYMBOL_GPL vmlinux 0x1049d5f0 usb_hcd_unmap_urb_for_dma +EXPORT_SYMBOL_GPL vmlinux 0x104e76e7 crypto_enqueue_request_head +EXPORT_SYMBOL_GPL vmlinux 0x105bdb38 clean_acked_data_enable EXPORT_SYMBOL_GPL vmlinux 0x1062ee4e __tracepoint_pelt_irq_tp EXPORT_SYMBOL_GPL vmlinux 0x107c20ed cpufreq_driver_resolve_freq EXPORT_SYMBOL_GPL vmlinux 0x108a0acd bstr_printf EXPORT_SYMBOL_GPL vmlinux 0x108be812 unregister_kprobe +EXPORT_SYMBOL_GPL vmlinux 0x109012f2 find_vpid EXPORT_SYMBOL_GPL vmlinux 0x1090ac35 dev_pm_opp_get_required_pstate EXPORT_SYMBOL_GPL vmlinux 0x10a0b9db sata_set_spd EXPORT_SYMBOL_GPL vmlinux 0x10c5c4e8 cpci_hp_register_bus EXPORT_SYMBOL_GPL vmlinux 0x10de363c gen_pool_get EXPORT_SYMBOL_GPL vmlinux 0x10ecc52c usb_amd_quirk_pll_enable EXPORT_SYMBOL_GPL vmlinux 0x10f0b4d3 iommu_device_register -EXPORT_SYMBOL_GPL vmlinux 0x10f0c732 ipv4_redirect EXPORT_SYMBOL_GPL vmlinux 0x110106c1 cper_severity_to_aer EXPORT_SYMBOL_GPL vmlinux 0x11036ac4 pinctrl_put EXPORT_SYMBOL_GPL vmlinux 0x110ec011 register_acpi_bus_type @@ -19883,15 +19896,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x1121b56e of_pm_clk_add_clk EXPORT_SYMBOL_GPL vmlinux 0x11398a65 mm_unaccount_pinned_pages EXPORT_SYMBOL_GPL vmlinux 0x116180b5 hv_current_partition_id +EXPORT_SYMBOL_GPL vmlinux 0x1172c977 security_path_truncate EXPORT_SYMBOL_GPL vmlinux 0x1172d487 rhashtable_insert_slow EXPORT_SYMBOL_GPL vmlinux 0x117abb53 led_set_brightness_nopm EXPORT_SYMBOL_GPL vmlinux 0x11898ea9 vfs_setlease EXPORT_SYMBOL_GPL vmlinux 0x1196072e free_io_pgtable_ops +EXPORT_SYMBOL_GPL vmlinux 0x1198bc1c __netif_set_xps_queue EXPORT_SYMBOL_GPL vmlinux 0x119b5b12 ata_sff_thaw EXPORT_SYMBOL_GPL vmlinux 0x11a2e0ac crypto_dh_key_len EXPORT_SYMBOL_GPL vmlinux 0x11aa7bcf dev_pm_opp_set_regulators EXPORT_SYMBOL_GPL vmlinux 0x11ae01b9 kthread_park EXPORT_SYMBOL_GPL vmlinux 0x11b71799 dmaengine_desc_attach_metadata +EXPORT_SYMBOL_GPL vmlinux 0x11b74671 device_create_file EXPORT_SYMBOL_GPL vmlinux 0x11b9cfb4 dma_buf_export EXPORT_SYMBOL_GPL vmlinux 0x11bc404b perf_msr_probe EXPORT_SYMBOL_GPL vmlinux 0x11c23240 crypto_attr_u32 @@ -19909,43 +19925,43 @@ EXPORT_SYMBOL_GPL vmlinux 0x12303fb3 usb_phy_set_charger_current EXPORT_SYMBOL_GPL vmlinux 0x1234e483 get_cpu_iowait_time_us EXPORT_SYMBOL_GPL vmlinux 0x1234ffa1 cper_estatus_check_header -EXPORT_SYMBOL_GPL vmlinux 0x123989b4 xfrm_audit_state_notfound_simple EXPORT_SYMBOL_GPL vmlinux 0x12500856 replace_page_cache_page EXPORT_SYMBOL_GPL vmlinux 0x12500b12 pm_generic_suspend EXPORT_SYMBOL_GPL vmlinux 0x12564a7f usb_disable_xhci_ports +EXPORT_SYMBOL_GPL vmlinux 0x125c57f2 find_pid_ns EXPORT_SYMBOL_GPL vmlinux 0x125ce4a3 irq_alloc_generic_chip +EXPORT_SYMBOL_GPL vmlinux 0x1263199a mdiobus_modify EXPORT_SYMBOL_GPL vmlinux 0x1268f357 resume_device_irqs EXPORT_SYMBOL_GPL vmlinux 0x126fbfc6 serdev_controller_alloc EXPORT_SYMBOL_GPL vmlinux 0x127c109b __SCT__tp_func_suspend_resume EXPORT_SYMBOL_GPL vmlinux 0x1286de31 gpiochip_generic_config +EXPORT_SYMBOL_GPL vmlinux 0x128d5624 crypto_stats_ahash_update EXPORT_SYMBOL_GPL vmlinux 0x129334ae sfp_parse_support +EXPORT_SYMBOL_GPL vmlinux 0x1295a62e get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x1296ddf9 dev_pm_domain_set EXPORT_SYMBOL_GPL vmlinux 0x12a997b7 pwm_request +EXPORT_SYMBOL_GPL vmlinux 0x12b39d86 root_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x12bc9444 pm_generic_freeze_late EXPORT_SYMBOL_GPL vmlinux 0x12be0f38 spi_res_release EXPORT_SYMBOL_GPL vmlinux 0x12c72e3a trace_event_reg -EXPORT_SYMBOL_GPL vmlinux 0x12ccef70 devlink_resources_unregister EXPORT_SYMBOL_GPL vmlinux 0x12d9a612 regulator_set_mode EXPORT_SYMBOL_GPL vmlinux 0x12e285ec is_uv_system -EXPORT_SYMBOL_GPL vmlinux 0x12f651bb xdp_rxq_info_unused EXPORT_SYMBOL_GPL vmlinux 0x12fc8804 pkcs7_validate_trust EXPORT_SYMBOL_GPL vmlinux 0x13148897 da903x_register_notifier EXPORT_SYMBOL_GPL vmlinux 0x131a5ed7 regmap_del_irq_chip EXPORT_SYMBOL_GPL vmlinux 0x131db64a system_long_wq EXPORT_SYMBOL_GPL vmlinux 0x1322a437 srcu_notifier_chain_unregister -EXPORT_SYMBOL_GPL vmlinux 0x132ec05f xdp_convert_zc_to_xdp_frame EXPORT_SYMBOL_GPL vmlinux 0x133788b9 serial8250_rpm_get_tx EXPORT_SYMBOL_GPL vmlinux 0x133969d7 __trace_printk EXPORT_SYMBOL_GPL vmlinux 0x134ff5cb class_find_device EXPORT_SYMBOL_GPL vmlinux 0x136209db power_supply_reg_notifier -EXPORT_SYMBOL_GPL vmlinux 0x1367ddaa do_xdp_generic EXPORT_SYMBOL_GPL vmlinux 0x13777b67 irq_chip_mask_ack_parent EXPORT_SYMBOL_GPL vmlinux 0x138aff76 gnttab_init EXPORT_SYMBOL_GPL vmlinux 0x138e0957 dax_write_cache_enabled -EXPORT_SYMBOL_GPL vmlinux 0x138fa2ea dev_err_probe EXPORT_SYMBOL_GPL vmlinux 0x13934066 vfs_listxattr EXPORT_SYMBOL_GPL vmlinux 0x139bc43d pwm_lpss_probe EXPORT_SYMBOL_GPL vmlinux 0x13c9641e regulator_set_voltage_sel_regmap +EXPORT_SYMBOL_GPL vmlinux 0x13cd9bab fwnode_find_reference EXPORT_SYMBOL_GPL vmlinux 0x13ce87e8 asn1_ber_decoder EXPORT_SYMBOL_GPL vmlinux 0x13ed8784 sdev_evt_alloc EXPORT_SYMBOL_GPL vmlinux 0x13fab921 cpuidle_unregister_device @@ -19953,16 +19969,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x140e45f3 blk_mq_update_nr_hw_queues EXPORT_SYMBOL_GPL vmlinux 0x140f710f dw_pcie_find_capability EXPORT_SYMBOL_GPL vmlinux 0x141f38bf ktime_get_raw_fast_ns +EXPORT_SYMBOL_GPL vmlinux 0x142c8c4f crypto_alloc_skcipher EXPORT_SYMBOL_GPL vmlinux 0x143dd2a2 rio_map_inb_region EXPORT_SYMBOL_GPL vmlinux 0x14459c07 wb_writeout_inc EXPORT_SYMBOL_GPL vmlinux 0x14585c9c ata_sas_slave_configure -EXPORT_SYMBOL_GPL vmlinux 0x1464f55e nf_queue_entry_free -EXPORT_SYMBOL_GPL vmlinux 0x147506df ping_unhash +EXPORT_SYMBOL_GPL vmlinux 0x1474ea1b security_path_rmdir +EXPORT_SYMBOL_GPL vmlinux 0x1476915d __udp_gso_segment EXPORT_SYMBOL_GPL vmlinux 0x147e5d62 led_init_core EXPORT_SYMBOL_GPL vmlinux 0x149b484a devm_of_phy_provider_unregister +EXPORT_SYMBOL_GPL vmlinux 0x14bb4422 skb_morph +EXPORT_SYMBOL_GPL vmlinux 0x14c00775 device_link_add EXPORT_SYMBOL_GPL vmlinux 0x14d01690 clk_mux_index_to_val EXPORT_SYMBOL_GPL vmlinux 0x14ec4fdb evtchn_put -EXPORT_SYMBOL_GPL vmlinux 0x14fa457a __ip6_local_out EXPORT_SYMBOL_GPL vmlinux 0x15021b4a xa_delete_node EXPORT_SYMBOL_GPL vmlinux 0x15151a21 __kthread_init_worker EXPORT_SYMBOL_GPL vmlinux 0x151e2b27 dev_pm_opp_remove_table @@ -19971,37 +19989,39 @@ EXPORT_SYMBOL_GPL vmlinux 0x154204d2 fsnotify_init_mark EXPORT_SYMBOL_GPL vmlinux 0x15510a89 devlink_fmsg_binary_put EXPORT_SYMBOL_GPL vmlinux 0x15568f33 icc_set_tag -EXPORT_SYMBOL_GPL vmlinux 0x155ca87d mptcp_pm_get_subflows_max EXPORT_SYMBOL_GPL vmlinux 0x156e8afe __SCT__tp_func_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x1586a624 arizona_clk32k_enable EXPORT_SYMBOL_GPL vmlinux 0x15adb4f4 cpufreq_policy_transition_delay_us +EXPORT_SYMBOL_GPL vmlinux 0x15bc94ce bpf_trace_run7 EXPORT_SYMBOL_GPL vmlinux 0x15cbf568 devm_regmap_del_irq_chip EXPORT_SYMBOL_GPL vmlinux 0x15ccd6e2 pin_user_pages_fast_only +EXPORT_SYMBOL_GPL vmlinux 0x15df7ad2 fwnode_get_next_parent EXPORT_SYMBOL_GPL vmlinux 0x15ea2648 hwpoison_filter_flags_mask +EXPORT_SYMBOL_GPL vmlinux 0x15eb80b7 device_set_of_node_from_dev EXPORT_SYMBOL_GPL vmlinux 0x15ebedbc relay_file_operations EXPORT_SYMBOL_GPL vmlinux 0x15ffedc2 devm_kmalloc EXPORT_SYMBOL_GPL vmlinux 0x1605526f mbox_client_txdone EXPORT_SYMBOL_GPL vmlinux 0x1606dd19 fuse_dev_alloc_install -EXPORT_SYMBOL_GPL vmlinux 0x160e5275 bpf_trace_run10 +EXPORT_SYMBOL_GPL vmlinux 0x1636f721 inet6_sk_rebuild_header EXPORT_SYMBOL_GPL vmlinux 0x164f48ba gpiod_export_link EXPORT_SYMBOL_GPL vmlinux 0x16516798 osc_pc_lpi_support_confirmed -EXPORT_SYMBOL_GPL vmlinux 0x16579cbd find_pid_ns EXPORT_SYMBOL_GPL vmlinux 0x166db1b5 sched_clock_idle_wakeup_event EXPORT_SYMBOL_GPL vmlinux 0x1673f709 rdev_get_regmap +EXPORT_SYMBOL_GPL vmlinux 0x16740c38 register_pernet_device EXPORT_SYMBOL_GPL vmlinux 0x167d7113 acpi_bus_register_early_device -EXPORT_SYMBOL_GPL vmlinux 0x167fcd41 crypto_dequeue_request -EXPORT_SYMBOL_GPL vmlinux 0x16817740 device_destroy +EXPORT_SYMBOL_GPL vmlinux 0x16835ab6 __SCK__tp_func_devlink_trap_report EXPORT_SYMBOL_GPL vmlinux 0x1690b503 usb_role_switch_get_drvdata +EXPORT_SYMBOL_GPL vmlinux 0x16cbdc87 ip6_sk_dst_lookup_flow EXPORT_SYMBOL_GPL vmlinux 0x16da1f88 devlink_fmsg_u32_put EXPORT_SYMBOL_GPL vmlinux 0x16dcb7e9 bio_release_pages +EXPORT_SYMBOL_GPL vmlinux 0x16e7770f device_get_child_node_count EXPORT_SYMBOL_GPL vmlinux 0x16f15139 bind_evtchn_to_irq EXPORT_SYMBOL_GPL vmlinux 0x170cc36c put_timespec64 EXPORT_SYMBOL_GPL vmlinux 0x1717bd0b governor_sysfs_ops -EXPORT_SYMBOL_GPL vmlinux 0x171f5cc8 of_css +EXPORT_SYMBOL_GPL vmlinux 0x171bb9e7 fwnode_graph_get_port_parent EXPORT_SYMBOL_GPL vmlinux 0x17226a6f pm_generic_thaw_early EXPORT_SYMBOL_GPL vmlinux 0x1727ae4b regulator_disable_regmap EXPORT_SYMBOL_GPL vmlinux 0x1741ddee trace_seq_puts -EXPORT_SYMBOL_GPL vmlinux 0x1744ceb8 device_link_del EXPORT_SYMBOL_GPL vmlinux 0x1749be7b crypto_grab_akcipher EXPORT_SYMBOL_GPL vmlinux 0x174a6bc9 spi_new_device EXPORT_SYMBOL_GPL vmlinux 0x174c6274 ring_buffer_time_stamp @@ -20010,7 +20030,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x1761ada0 gpiod_get_direction EXPORT_SYMBOL_GPL vmlinux 0x176a9072 __tracepoint_block_split EXPORT_SYMBOL_GPL vmlinux 0x176adf76 xenmem_reservation_decrease -EXPORT_SYMBOL_GPL vmlinux 0x176db396 __SCK__tp_func_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x177c338d twl_get_version EXPORT_SYMBOL_GPL vmlinux 0x177cc58a __SCK__tp_func_rpm_resume EXPORT_SYMBOL_GPL vmlinux 0x179fab30 cpufreq_driver_target @@ -20018,15 +20037,19 @@ EXPORT_SYMBOL_GPL vmlinux 0x17b55307 regulator_disable EXPORT_SYMBOL_GPL vmlinux 0x17bb50e5 pci_iov_virtfn_devfn EXPORT_SYMBOL_GPL vmlinux 0x17c81dba do_unbind_con_driver +EXPORT_SYMBOL_GPL vmlinux 0x17d7e5ad device_create_bin_file +EXPORT_SYMBOL_GPL vmlinux 0x17d8f333 inet6_lookup EXPORT_SYMBOL_GPL vmlinux 0x17e01f11 erst_clear EXPORT_SYMBOL_GPL vmlinux 0x17ead1bc usb_kill_urb EXPORT_SYMBOL_GPL vmlinux 0x18008c59 ring_buffer_resize +EXPORT_SYMBOL_GPL vmlinux 0x1809d286 mptcp_subflow_init_cookie_req EXPORT_SYMBOL_GPL vmlinux 0x181b0b37 __phy_modify EXPORT_SYMBOL_GPL vmlinux 0x18468402 firmware_request_cache EXPORT_SYMBOL_GPL vmlinux 0x18582826 amd_pmu_disable_virt EXPORT_SYMBOL_GPL vmlinux 0x18615d35 efivar_supports_writes EXPORT_SYMBOL_GPL vmlinux 0x1884568c gen10g_config_aneg EXPORT_SYMBOL_GPL vmlinux 0x188755b6 gnttab_page_cache_put +EXPORT_SYMBOL_GPL vmlinux 0x188be811 __traceiter_devlink_trap_report EXPORT_SYMBOL_GPL vmlinux 0x188f4f00 nvdimm_blk_region_create EXPORT_SYMBOL_GPL vmlinux 0x18908cc3 rio_dev_get EXPORT_SYMBOL_GPL vmlinux 0x1896eab3 irqd_cfg @@ -20035,6 +20058,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x18adf54c wm831x_regmap_config EXPORT_SYMBOL_GPL vmlinux 0x18b2790f uv_bios_obj_count EXPORT_SYMBOL_GPL vmlinux 0x18cd9e5d ata_link_abort +EXPORT_SYMBOL_GPL vmlinux 0x18da21ad netdev_is_rx_handler_busy EXPORT_SYMBOL_GPL vmlinux 0x18e29841 ehci_init_driver EXPORT_SYMBOL_GPL vmlinux 0x18e4f8aa swphy_read_reg EXPORT_SYMBOL_GPL vmlinux 0x18e7097f __tracepoint_block_bio_complete @@ -20043,20 +20067,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x18fb2caf cpus_read_unlock EXPORT_SYMBOL_GPL vmlinux 0x18fbea05 serdev_device_open EXPORT_SYMBOL_GPL vmlinux 0x19024165 blk_update_request -EXPORT_SYMBOL_GPL vmlinux 0x190a2345 fib_nh_common_init EXPORT_SYMBOL_GPL vmlinux 0x1910abe8 cs47l24_irq +EXPORT_SYMBOL_GPL vmlinux 0x1918802d fwnode_handle_get +EXPORT_SYMBOL_GPL vmlinux 0x19196698 tcp_set_state EXPORT_SYMBOL_GPL vmlinux 0x19232ada usb_amd_pt_check_port EXPORT_SYMBOL_GPL vmlinux 0x1932b4ec pci_device_is_present EXPORT_SYMBOL_GPL vmlinux 0x193dfdf6 klp_get_prev_state EXPORT_SYMBOL_GPL vmlinux 0x1950915f ata_pio_need_iordy EXPORT_SYMBOL_GPL vmlinux 0x195310e8 tpm_tis_resume EXPORT_SYMBOL_GPL vmlinux 0x195d5053 da903x_clr_bits -EXPORT_SYMBOL_GPL vmlinux 0x196070d6 __xdp_build_skb_from_frame EXPORT_SYMBOL_GPL vmlinux 0x196614ce hw_breakpoint_restore EXPORT_SYMBOL_GPL vmlinux 0x196a3cd2 rio_request_dma EXPORT_SYMBOL_GPL vmlinux 0x1970b117 devm_memunmap_pages EXPORT_SYMBOL_GPL vmlinux 0x19772c85 __SCK__tp_func_pelt_se_tp EXPORT_SYMBOL_GPL vmlinux 0x198675d3 devres_open_group +EXPORT_SYMBOL_GPL vmlinux 0x198dfff3 __inet_lookup_listener EXPORT_SYMBOL_GPL vmlinux 0x1997299b blk_queue_write_cache EXPORT_SYMBOL_GPL vmlinux 0x19a304ba usb_disabled EXPORT_SYMBOL_GPL vmlinux 0x19a5c87d __tracepoint_cpu_idle @@ -20067,7 +20092,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x19de1763 shash_register_instance EXPORT_SYMBOL_GPL vmlinux 0x19e0ae50 __SCT__tp_func_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x19e1dd99 pci_epc_set_msi -EXPORT_SYMBOL_GPL vmlinux 0x19e4d801 lwtunnel_build_state EXPORT_SYMBOL_GPL vmlinux 0x19e81304 btree_alloc EXPORT_SYMBOL_GPL vmlinux 0x19edd064 blkg_rwstat_exit EXPORT_SYMBOL_GPL vmlinux 0x1a071b5d serial8250_tx_chars @@ -20082,33 +20106,32 @@ EXPORT_SYMBOL_GPL vmlinux 0x1a6d346f ata_pci_remove_one EXPORT_SYMBOL_GPL vmlinux 0x1a70646e input_ff_upload EXPORT_SYMBOL_GPL vmlinux 0x1a734810 irq_chip_mask_parent +EXPORT_SYMBOL_GPL vmlinux 0x1a806d9b tcpv6_prot EXPORT_SYMBOL_GPL vmlinux 0x1a9734a2 dm_suspended EXPORT_SYMBOL_GPL vmlinux 0x1a9754cf sbitmap_queue_min_shallow_depth EXPORT_SYMBOL_GPL vmlinux 0x1a998215 iomap_seek_hole -EXPORT_SYMBOL_GPL vmlinux 0x1aa41a0e mptcp_get_reset_option -EXPORT_SYMBOL_GPL vmlinux 0x1ab0ae77 __tcp_send_ack +EXPORT_SYMBOL_GPL vmlinux 0x1aab2821 rtnl_af_register EXPORT_SYMBOL_GPL vmlinux 0x1ab2c5e0 pci_epc_stop EXPORT_SYMBOL_GPL vmlinux 0x1abb13a6 blkcg_print_blkgs -EXPORT_SYMBOL_GPL vmlinux 0x1ac4be49 __SCK__tp_func_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x1acd18c8 cpuset_cgrp_subsys_on_dfl_key -EXPORT_SYMBOL_GPL vmlinux 0x1ae32774 perf_event_release_kernel EXPORT_SYMBOL_GPL vmlinux 0x1af267f8 int_pow EXPORT_SYMBOL_GPL vmlinux 0x1aff3d55 mce_register_injector_chain EXPORT_SYMBOL_GPL vmlinux 0x1b0cbc23 usb_phy_set_charger_state EXPORT_SYMBOL_GPL vmlinux 0x1b1152d4 __devm_regmap_init_spi EXPORT_SYMBOL_GPL vmlinux 0x1b1933dc gnttab_page_cache_shrink EXPORT_SYMBOL_GPL vmlinux 0x1b1ddf54 devm_regulator_register_notifier +EXPORT_SYMBOL_GPL vmlinux 0x1b214226 skb_gso_validate_network_len EXPORT_SYMBOL_GPL vmlinux 0x1b21e064 vfio_init_group_dev EXPORT_SYMBOL_GPL vmlinux 0x1b42ab54 to_nvdimm +EXPORT_SYMBOL_GPL vmlinux 0x1b50489c mptcp_pm_get_local_addr_max EXPORT_SYMBOL_GPL vmlinux 0x1b5059ce ata_id_xfermask EXPORT_SYMBOL_GPL vmlinux 0x1b5f4377 trace_seq_putc -EXPORT_SYMBOL_GPL vmlinux 0x1b6a7bbc __SCK__tp_func_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0x1b7804d6 kthread_cancel_delayed_work_sync +EXPORT_SYMBOL_GPL vmlinux 0x1b83256f xdp_build_skb_from_frame EXPORT_SYMBOL_GPL vmlinux 0x1b8822d8 pinctrl_gpio_direction_output EXPORT_SYMBOL_GPL vmlinux 0x1b8cea1d usb_intf_get_dma_device EXPORT_SYMBOL_GPL vmlinux 0x1b8d1d26 blk_queue_can_use_dma_map_merging EXPORT_SYMBOL_GPL vmlinux 0x1b8d350e fscrypt_fname_siphash -EXPORT_SYMBOL_GPL vmlinux 0x1b90fa8d perf_event_addr_filters_sync EXPORT_SYMBOL_GPL vmlinux 0x1b92e41d inet_putpeer EXPORT_SYMBOL_GPL vmlinux 0x1ba0a73b mmc_switch EXPORT_SYMBOL_GPL vmlinux 0x1ba237b0 default_cpu_present_to_apicid @@ -20119,29 +20142,23 @@ EXPORT_SYMBOL_GPL vmlinux 0x1bd9eeaa tty_get_pgrp EXPORT_SYMBOL_GPL vmlinux 0x1bee4974 sg_alloc_table_chained EXPORT_SYMBOL_GPL vmlinux 0x1bff2535 ata_sff_data_xfer32 -EXPORT_SYMBOL_GPL vmlinux 0x1bff2af2 devlink_params_register EXPORT_SYMBOL_GPL vmlinux 0x1c0f0c30 pci_intx EXPORT_SYMBOL_GPL vmlinux 0x1c10366e fuse_conn_get +EXPORT_SYMBOL_GPL vmlinux 0x1c158043 sfp_bus_find_fwnode EXPORT_SYMBOL_GPL vmlinux 0x1c1c966d synth_event_create EXPORT_SYMBOL_GPL vmlinux 0x1c20203e dev_pm_qos_add_notifier -EXPORT_SYMBOL_GPL vmlinux 0x1c23b16d ip6_route_output_flags EXPORT_SYMBOL_GPL vmlinux 0x1c3554dc pin_get_name -EXPORT_SYMBOL_GPL vmlinux 0x1c3566e1 skcipher_walk_aead_decrypt -EXPORT_SYMBOL_GPL vmlinux 0x1c49d552 get_net_ns EXPORT_SYMBOL_GPL vmlinux 0x1c5541bd cpufreq_boost_enabled EXPORT_SYMBOL_GPL vmlinux 0x1c59b03d iommu_fwspec_add_ids EXPORT_SYMBOL_GPL vmlinux 0x1c5b1f28 irq_free_descs EXPORT_SYMBOL_GPL vmlinux 0x1c5ff742 clk_get_phase -EXPORT_SYMBOL_GPL vmlinux 0x1c612867 perf_event_pause +EXPORT_SYMBOL_GPL vmlinux 0x1c6b8eb8 iptunnel_metadata_reply EXPORT_SYMBOL_GPL vmlinux 0x1c764526 __SCT__tp_func_rpm_suspend EXPORT_SYMBOL_GPL vmlinux 0x1c784a25 cpufreq_cpu_put -EXPORT_SYMBOL_GPL vmlinux 0x1c7c8aec __traceiter_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x1c80d27d btree_geo128 EXPORT_SYMBOL_GPL vmlinux 0x1c87a811 __round_jiffies_up EXPORT_SYMBOL_GPL vmlinux 0x1ca3aa97 alarm_forward -EXPORT_SYMBOL_GPL vmlinux 0x1cb432b4 skb_mpls_dec_ttl EXPORT_SYMBOL_GPL vmlinux 0x1cb7c983 apei_exec_read_register_value -EXPORT_SYMBOL_GPL vmlinux 0x1cb882c7 aead_exit_geniv EXPORT_SYMBOL_GPL vmlinux 0x1cb9a1c8 xenbus_gather EXPORT_SYMBOL_GPL vmlinux 0x1cbd92b0 cpu_mitigations_off EXPORT_SYMBOL_GPL vmlinux 0x1cfa1daa i2c_acpi_find_adapter_by_handle @@ -20149,8 +20166,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x1d01ec18 component_bind_all EXPORT_SYMBOL_GPL vmlinux 0x1d03b46f icc_enable EXPORT_SYMBOL_GPL vmlinux 0x1d222ced irq_get_irqchip_state +EXPORT_SYMBOL_GPL vmlinux 0x1d2ac063 do_xdp_generic +EXPORT_SYMBOL_GPL vmlinux 0x1d2dd91a devlink_trap_policers_unregister EXPORT_SYMBOL_GPL vmlinux 0x1d3c17d4 pci_set_pcie_reset_state +EXPORT_SYMBOL_GPL vmlinux 0x1d3f961f netdev_walk_all_lower_dev_rcu EXPORT_SYMBOL_GPL vmlinux 0x1d490bb0 gpiochip_irq_unmap +EXPORT_SYMBOL_GPL vmlinux 0x1d4948d6 tcp_is_ulp_esp EXPORT_SYMBOL_GPL vmlinux 0x1d5f61d3 pm_genpd_add_subdomain EXPORT_SYMBOL_GPL vmlinux 0x1d67b6e1 bio_clone_blkg_association EXPORT_SYMBOL_GPL vmlinux 0x1d6dc5f7 irq_create_mapping_affinity @@ -20158,6 +20179,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x1d777ecc inode_congested EXPORT_SYMBOL_GPL vmlinux 0x1d77b0f8 unix_socket_table EXPORT_SYMBOL_GPL vmlinux 0x1d77faba dev_pm_opp_xlate_required_opp +EXPORT_SYMBOL_GPL vmlinux 0x1d7d3854 __strp_unpause EXPORT_SYMBOL_GPL vmlinux 0x1d91a38c sdio_memcpy_fromio EXPORT_SYMBOL_GPL vmlinux 0x1d94a218 dmi_memdev_handle EXPORT_SYMBOL_GPL vmlinux 0x1d990ce7 regulator_sync_voltage @@ -20172,10 +20194,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x1e02a4b6 sdio_retune_hold_now EXPORT_SYMBOL_GPL vmlinux 0x1e038cc2 irq_chip_eoi_parent EXPORT_SYMBOL_GPL vmlinux 0x1e0670c6 reset_control_release -EXPORT_SYMBOL_GPL vmlinux 0x1e06d89a ethnl_cable_test_pulse +EXPORT_SYMBOL_GPL vmlinux 0x1e114b56 crypto_stats_compress EXPORT_SYMBOL_GPL vmlinux 0x1e16630a sdio_release_irq EXPORT_SYMBOL_GPL vmlinux 0x1e18ae9a mmc_send_status EXPORT_SYMBOL_GPL vmlinux 0x1e2dcf68 blkdev_report_zones +EXPORT_SYMBOL_GPL vmlinux 0x1e31eaaa bpf_prog_destroy EXPORT_SYMBOL_GPL vmlinux 0x1e376721 palmas_ext_control_req_config EXPORT_SYMBOL_GPL vmlinux 0x1e3ff043 spi_get_next_queued_message EXPORT_SYMBOL_GPL vmlinux 0x1e406d08 pci_load_and_free_saved_state @@ -20183,15 +20206,13 @@ EXPORT_SYMBOL_GPL vmlinux 0x1e4e98c0 acpi_dev_filter_resource_type EXPORT_SYMBOL_GPL vmlinux 0x1e5a5f22 sn_partition_id EXPORT_SYMBOL_GPL vmlinux 0x1e62cc2f fat_dir_empty -EXPORT_SYMBOL_GPL vmlinux 0x1e64e5bc fl6_merge_options +EXPORT_SYMBOL_GPL vmlinux 0x1e651bce nfs_ssc_register +EXPORT_SYMBOL_GPL vmlinux 0x1e728a57 __tracepoint_tcp_send_reset EXPORT_SYMBOL_GPL vmlinux 0x1e729db5 genphy_c45_pma_setup_forced EXPORT_SYMBOL_GPL vmlinux 0x1e7bbcb3 kernel_restart EXPORT_SYMBOL_GPL vmlinux 0x1e7d303f extcon_set_state_sync -EXPORT_SYMBOL_GPL vmlinux 0x1e814a43 dev_set_name -EXPORT_SYMBOL_GPL vmlinux 0x1e86fcb2 dev_fill_metadata_dst EXPORT_SYMBOL_GPL vmlinux 0x1e8b8362 crypto_comp_compress EXPORT_SYMBOL_GPL vmlinux 0x1e8d2720 dma_buf_vmap -EXPORT_SYMBOL_GPL vmlinux 0x1e8e77bc perf_event_update_userpage EXPORT_SYMBOL_GPL vmlinux 0x1e8fac8e wireless_nlevent_flush EXPORT_SYMBOL_GPL vmlinux 0x1e912415 uv_bios_get_heapsize EXPORT_SYMBOL_GPL vmlinux 0x1e9872f6 sbitmap_finish_wait @@ -20203,6 +20224,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x1ecbb513 usb_hub_release_port EXPORT_SYMBOL_GPL vmlinux 0x1ed4d2eb percpu_ref_kill_and_confirm EXPORT_SYMBOL_GPL vmlinux 0x1ed54d8c usb_register_driver +EXPORT_SYMBOL_GPL vmlinux 0x1ed5d8b5 fwnode_property_present EXPORT_SYMBOL_GPL vmlinux 0x1edb80be pci_enable_sriov EXPORT_SYMBOL_GPL vmlinux 0x1edda585 sched_show_task EXPORT_SYMBOL_GPL vmlinux 0x1eee1973 debugfs_lookup @@ -20215,24 +20237,22 @@ EXPORT_SYMBOL_GPL vmlinux 0x1f33d0c4 ata_ncq_sdev_attrs EXPORT_SYMBOL_GPL vmlinux 0x1f356e71 dm_internal_resume_fast EXPORT_SYMBOL_GPL vmlinux 0x1f38a4f6 mpi_set_highbit +EXPORT_SYMBOL_GPL vmlinux 0x1f391d9e crypto_alloc_sync_skcipher EXPORT_SYMBOL_GPL vmlinux 0x1f449588 mctrl_gpio_disable_ms EXPORT_SYMBOL_GPL vmlinux 0x1f563160 bpf_offload_dev_priv -EXPORT_SYMBOL_GPL vmlinux 0x1f58fd8d __inet_twsk_schedule EXPORT_SYMBOL_GPL vmlinux 0x1f5ece97 cond_wakeup_cpu0 EXPORT_SYMBOL_GPL vmlinux 0x1f8544b8 panic_timeout EXPORT_SYMBOL_GPL vmlinux 0x1f86d100 acpi_bus_trim EXPORT_SYMBOL_GPL vmlinux 0x1fa0ea9c crypto_shash_final EXPORT_SYMBOL_GPL vmlinux 0x1fa1d95c sha256_zero_message_hash EXPORT_SYMBOL_GPL vmlinux 0x1fa45339 fsverity_ioctl_enable -EXPORT_SYMBOL_GPL vmlinux 0x1fa504b1 tcp_sendmsg_locked -EXPORT_SYMBOL_GPL vmlinux 0x1fa955ac __fl6_sock_lookup EXPORT_SYMBOL_GPL vmlinux 0x1fad7960 dev_pm_opp_put +EXPORT_SYMBOL_GPL vmlinux 0x1fb2e8ff device_rename EXPORT_SYMBOL_GPL vmlinux 0x1fb70eb9 gnttab_end_foreign_transfer_ref -EXPORT_SYMBOL_GPL vmlinux 0x1fb91c4f peernet2id_alloc EXPORT_SYMBOL_GPL vmlinux 0x1fd82849 devm_of_phy_get EXPORT_SYMBOL_GPL vmlinux 0x1fe6e504 gpiod_add_hogs +EXPORT_SYMBOL_GPL vmlinux 0x1fef8591 bpf_sk_storage_diag_put EXPORT_SYMBOL_GPL vmlinux 0x1ff65abc iomap_readahead -EXPORT_SYMBOL_GPL vmlinux 0x20005d0f device_remove_properties EXPORT_SYMBOL_GPL vmlinux 0x2009e400 devlink_info_board_serial_number_put EXPORT_SYMBOL_GPL vmlinux 0x20111788 irq_remove_generic_chip EXPORT_SYMBOL_GPL vmlinux 0x201a5154 rtc_class_open @@ -20240,7 +20260,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x203a8f06 kthread_cancel_work_sync EXPORT_SYMBOL_GPL vmlinux 0x204f2c5c gnttab_free_grant_reference EXPORT_SYMBOL_GPL vmlinux 0x2062f9ef pm_generic_runtime_resume -EXPORT_SYMBOL_GPL vmlinux 0x20693697 device_link_remove EXPORT_SYMBOL_GPL vmlinux 0x206df761 dax_attribute_group EXPORT_SYMBOL_GPL vmlinux 0x20835a9f __xdp_release_frame EXPORT_SYMBOL_GPL vmlinux 0x20899467 hv_stimer0_isr @@ -20249,10 +20268,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x20a4657e rio_lock_device EXPORT_SYMBOL_GPL vmlinux 0x20ad4919 regulator_set_suspend_voltage EXPORT_SYMBOL_GPL vmlinux 0x20dcf335 spi_add_device -EXPORT_SYMBOL_GPL vmlinux 0x20f5b567 devlink_port_params_unregister EXPORT_SYMBOL_GPL vmlinux 0x20f77f91 blkg_rwstat_recursive_sum EXPORT_SYMBOL_GPL vmlinux 0x2102c3c8 device_set_wakeup_enable -EXPORT_SYMBOL_GPL vmlinux 0x2118db53 phy_led_triggers_unregister +EXPORT_SYMBOL_GPL vmlinux 0x211029fa bpf_event_output +EXPORT_SYMBOL_GPL vmlinux 0x21105e8f skcipher_walk_async EXPORT_SYMBOL_GPL vmlinux 0x211dbf48 unregister_hw_breakpoint EXPORT_SYMBOL_GPL vmlinux 0x2123a3a8 serial8250_rx_dma_flush EXPORT_SYMBOL_GPL vmlinux 0x2128ea28 dev_pm_opp_enable @@ -20274,15 +20293,17 @@ EXPORT_SYMBOL_GPL vmlinux 0x21ce3ed1 dev_fetch_sw_netstats EXPORT_SYMBOL_GPL vmlinux 0x21d32839 fork_usermode_driver EXPORT_SYMBOL_GPL vmlinux 0x21d76363 irq_domain_simple_ops -EXPORT_SYMBOL_GPL vmlinux 0x21e232d5 msg_zerocopy_callback +EXPORT_SYMBOL_GPL vmlinux 0x21fdf610 put_device EXPORT_SYMBOL_GPL vmlinux 0x21fe0aad srcu_batches_completed EXPORT_SYMBOL_GPL vmlinux 0x220a5989 usb_autopm_put_interface_no_suspend EXPORT_SYMBOL_GPL vmlinux 0x2211a4c0 blk_op_str +EXPORT_SYMBOL_GPL vmlinux 0x221b3851 validate_xmit_xfrm EXPORT_SYMBOL_GPL vmlinux 0x221eab6d scatterwalk_copychunks EXPORT_SYMBOL_GPL vmlinux 0x2223aaf8 __traceiter_sched_update_nr_running_tp EXPORT_SYMBOL_GPL vmlinux 0x222599da __traceiter_block_bio_remap -EXPORT_SYMBOL_GPL vmlinux 0x222f18c2 pingv6_ops +EXPORT_SYMBOL_GPL vmlinux 0x2225b6b4 devlink_port_type_ib_set EXPORT_SYMBOL_GPL vmlinux 0x223926ad fuse_dev_release +EXPORT_SYMBOL_GPL vmlinux 0x2249b6d0 pktgen_xfrm_outer_mode_output EXPORT_SYMBOL_GPL vmlinux 0x224a24d2 account_locked_vm EXPORT_SYMBOL_GPL vmlinux 0x224f51bf nvmem_device_cell_read EXPORT_SYMBOL_GPL vmlinux 0x2279939f usb_enable_intel_xhci_ports @@ -20292,10 +20313,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x22a3fce0 spi_controller_resume EXPORT_SYMBOL_GPL vmlinux 0x22aa480e gpiochip_line_is_open_source EXPORT_SYMBOL_GPL vmlinux 0x22b85906 pci_stop_and_remove_bus_device_locked +EXPORT_SYMBOL_GPL vmlinux 0x22be546c __tracepoint_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x22bf7ded synth_event_add_next_val EXPORT_SYMBOL_GPL vmlinux 0x22cc0afb usb_alloc_coherent EXPORT_SYMBOL_GPL vmlinux 0x22d60537 tcf_frag_xmit_count -EXPORT_SYMBOL_GPL vmlinux 0x22d7adf3 __traceiter_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0x22d9409b iomap_sort_ioends EXPORT_SYMBOL_GPL vmlinux 0x22ec5205 cpu_latency_qos_remove_request EXPORT_SYMBOL_GPL vmlinux 0x22ee8458 edac_get_sysfs_subsys @@ -20307,32 +20328,28 @@ EXPORT_SYMBOL_GPL vmlinux 0x2322543f dev_pm_qos_add_ancestor_request EXPORT_SYMBOL_GPL vmlinux 0x2328781b nvmem_device_find EXPORT_SYMBOL_GPL vmlinux 0x2329e175 fat_truncate_time +EXPORT_SYMBOL_GPL vmlinux 0x23313718 __tracepoint_napi_poll EXPORT_SYMBOL_GPL vmlinux 0x23412816 rtc_tm_to_ktime EXPORT_SYMBOL_GPL vmlinux 0x234cf416 devlink_fmsg_string_pair_put EXPORT_SYMBOL_GPL vmlinux 0x23643954 scsi_internal_device_block_nowait -EXPORT_SYMBOL_GPL vmlinux 0x23752a89 device_remove_bin_file EXPORT_SYMBOL_GPL vmlinux 0x2375832a register_kretprobes EXPORT_SYMBOL_GPL vmlinux 0x237d07fa usb_match_id -EXPORT_SYMBOL_GPL vmlinux 0x2384316e crypto_stats_akcipher_encrypt EXPORT_SYMBOL_GPL vmlinux 0x23864ce7 cpuset_mem_spread_node EXPORT_SYMBOL_GPL vmlinux 0x2386c0ea __SCT__tp_func_cpu_frequency -EXPORT_SYMBOL_GPL vmlinux 0x2388585a ip6_datagram_recv_ctl EXPORT_SYMBOL_GPL vmlinux 0x238e08b7 tps6586x_writes EXPORT_SYMBOL_GPL vmlinux 0x2396c7f0 clk_set_parent EXPORT_SYMBOL_GPL vmlinux 0x23a35b8c __regmap_init_spi EXPORT_SYMBOL_GPL vmlinux 0x23a4ef98 devm_hwrng_register -EXPORT_SYMBOL_GPL vmlinux 0x23a5e055 fwnode_property_read_string -EXPORT_SYMBOL_GPL vmlinux 0x23a65b3f ipv6_proxy_select_ident EXPORT_SYMBOL_GPL vmlinux 0x23b4e0d7 clear_page_rep EXPORT_SYMBOL_GPL vmlinux 0x23c3abbd phy_save_page EXPORT_SYMBOL_GPL vmlinux 0x2410c338 x86_virt_spec_ctrl EXPORT_SYMBOL_GPL vmlinux 0x2421097b mpi_const EXPORT_SYMBOL_GPL vmlinux 0x243452c2 ata_bmdma_qc_prep -EXPORT_SYMBOL_GPL vmlinux 0x244779b0 xdp_rxq_info_is_reg +EXPORT_SYMBOL_GPL vmlinux 0x243d1269 ping_bind EXPORT_SYMBOL_GPL vmlinux 0x244f1bc3 srcu_notifier_chain_register -EXPORT_SYMBOL_GPL vmlinux 0x245f01e4 devlink_traps_register EXPORT_SYMBOL_GPL vmlinux 0x2460092d iomap_set_page_dirty EXPORT_SYMBOL_GPL vmlinux 0x2464da17 gen_pool_size +EXPORT_SYMBOL_GPL vmlinux 0x246715ce crypto_register_skciphers EXPORT_SYMBOL_GPL vmlinux 0x24709b2f trace_seq_putmem EXPORT_SYMBOL_GPL vmlinux 0x247650c8 __efivar_entry_iter EXPORT_SYMBOL_GPL vmlinux 0x247c777b dma_alloc_pages @@ -20347,27 +20364,30 @@ EXPORT_SYMBOL_GPL vmlinux 0x24b4ba0a platform_get_irq EXPORT_SYMBOL_GPL vmlinux 0x24be9b5d pm_generic_freeze_noirq EXPORT_SYMBOL_GPL vmlinux 0x24da0093 rcu_inkernel_boot_has_ended +EXPORT_SYMBOL_GPL vmlinux 0x24dd9f63 strp_init EXPORT_SYMBOL_GPL vmlinux 0x24e9bb2f ata_msleep EXPORT_SYMBOL_GPL vmlinux 0x24eb7e32 leds_list EXPORT_SYMBOL_GPL vmlinux 0x24ecd43a ohci_init_driver EXPORT_SYMBOL_GPL vmlinux 0x24f39c39 reset_control_reset EXPORT_SYMBOL_GPL vmlinux 0x24f63dcf ata_xfer_mask2mode -EXPORT_SYMBOL_GPL vmlinux 0x25140e08 sk_attach_filter EXPORT_SYMBOL_GPL vmlinux 0x25301bc6 arch_wb_cache_pmem EXPORT_SYMBOL_GPL vmlinux 0x25360b2d __SCK__tp_func_error_report_end +EXPORT_SYMBOL_GPL vmlinux 0x25372b30 devlink_trap_groups_unregister EXPORT_SYMBOL_GPL vmlinux 0x25379e73 clk_set_min_rate -EXPORT_SYMBOL_GPL vmlinux 0x2548f2b2 device_match_any +EXPORT_SYMBOL_GPL vmlinux 0x25442d04 strp_stop EXPORT_SYMBOL_GPL vmlinux 0x257a9445 hwspin_lock_register EXPORT_SYMBOL_GPL vmlinux 0x258a7794 devm_request_free_mem_region EXPORT_SYMBOL_GPL vmlinux 0x2590ef36 devm_irq_alloc_generic_chip +EXPORT_SYMBOL_GPL vmlinux 0x25917ca6 inet_csk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x2592fc6c console_printk EXPORT_SYMBOL_GPL vmlinux 0x259b4114 gpiochip_free_own_desc EXPORT_SYMBOL_GPL vmlinux 0x25a8add1 __tracepoint_add_device_to_group +EXPORT_SYMBOL_GPL vmlinux 0x25afad37 ip6_local_out EXPORT_SYMBOL_GPL vmlinux 0x25afde4f ata_pci_bmdma_prepare_host EXPORT_SYMBOL_GPL vmlinux 0x25bbfa9a security_kernel_load_data -EXPORT_SYMBOL_GPL vmlinux 0x25c60bdf pskb_put EXPORT_SYMBOL_GPL vmlinux 0x25c647fc efivars_unregister EXPORT_SYMBOL_GPL vmlinux 0x25cb9cc7 vp_modern_config_vector +EXPORT_SYMBOL_GPL vmlinux 0x25cc6d7e phy_start_machine EXPORT_SYMBOL_GPL vmlinux 0x25d29c8d devm_of_led_get EXPORT_SYMBOL_GPL vmlinux 0x25d52707 __blkg_prfill_rwstat EXPORT_SYMBOL_GPL vmlinux 0x25e9d48e rio_unregister_mport @@ -20391,11 +20411,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x2684eabc iomap_ioend_try_merge EXPORT_SYMBOL_GPL vmlinux 0x269c77db ata_qc_complete_multiple EXPORT_SYMBOL_GPL vmlinux 0x269c892b icc_node_create -EXPORT_SYMBOL_GPL vmlinux 0x26a16336 find_get_pid EXPORT_SYMBOL_GPL vmlinux 0x26a24466 syscon_regmap_lookup_by_phandle_optional EXPORT_SYMBOL_GPL vmlinux 0x26a6b228 devfreq_event_remove_edev EXPORT_SYMBOL_GPL vmlinux 0x26a93eb2 verify_pkcs7_signature EXPORT_SYMBOL_GPL vmlinux 0x26ab4755 put_old_itimerspec32 +EXPORT_SYMBOL_GPL vmlinux 0x26b75b28 ipv6_recv_error EXPORT_SYMBOL_GPL vmlinux 0x26bea712 usb_register_dev EXPORT_SYMBOL_GPL vmlinux 0x26c90ea4 scsi_eh_get_sense EXPORT_SYMBOL_GPL vmlinux 0x26cda94f e820__mapped_raw_any @@ -20403,6 +20423,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x26e69d70 crypto_shash_alg_has_setkey EXPORT_SYMBOL_GPL vmlinux 0x26e865b8 __tracepoint_extlog_mem_event EXPORT_SYMBOL_GPL vmlinux 0x26ed2186 register_vmap_purge_notifier +EXPORT_SYMBOL_GPL vmlinux 0x26f214c8 skcipher_alloc_instance_simple EXPORT_SYMBOL_GPL vmlinux 0x26f62ec3 serial8250_update_uartclk EXPORT_SYMBOL_GPL vmlinux 0x26fb095c icc_get_name EXPORT_SYMBOL_GPL vmlinux 0x26fd13e7 smca_banks @@ -20412,28 +20433,27 @@ EXPORT_SYMBOL_GPL vmlinux 0x2733994c pci_probe_reset_bus EXPORT_SYMBOL_GPL vmlinux 0x273aab74 xen_have_vector_callback EXPORT_SYMBOL_GPL vmlinux 0x273aff5c __SCT__tp_func_block_bio_remap -EXPORT_SYMBOL_GPL vmlinux 0x273f8138 sk_free_unlock_clone EXPORT_SYMBOL_GPL vmlinux 0x274b6f4b usb_disable_autosuspend EXPORT_SYMBOL_GPL vmlinux 0x274dd1a3 sg_free_table_chained -EXPORT_SYMBOL_GPL vmlinux 0x276015c8 l3mdev_fib_table_by_index +EXPORT_SYMBOL_GPL vmlinux 0x2755863f tcp_abort EXPORT_SYMBOL_GPL vmlinux 0x2768669b pci_bus_resource_n EXPORT_SYMBOL_GPL vmlinux 0x2773c485 __wake_up_locked EXPORT_SYMBOL_GPL vmlinux 0x278cb00b spi_busnum_to_master EXPORT_SYMBOL_GPL vmlinux 0x2798381b acpi_set_modalias EXPORT_SYMBOL_GPL vmlinux 0x279f11d8 __clocksource_register_scale EXPORT_SYMBOL_GPL vmlinux 0x27bf1de5 pci_bus_max_busnr -EXPORT_SYMBOL_GPL vmlinux 0x27cbd623 devlink_port_params_register EXPORT_SYMBOL_GPL vmlinux 0x27ed4951 setfl EXPORT_SYMBOL_GPL vmlinux 0x27f4f029 ftrace_set_global_filter +EXPORT_SYMBOL_GPL vmlinux 0x27f8e043 fixed_phy_change_carrier EXPORT_SYMBOL_GPL vmlinux 0x27fa66e1 nr_free_buffer_pages EXPORT_SYMBOL_GPL vmlinux 0x28059c31 usb_hub_claim_port EXPORT_SYMBOL_GPL vmlinux 0x280670c7 nvmem_cell_read_variable_le_u64 EXPORT_SYMBOL_GPL vmlinux 0x2817f7fd cppc_get_desired_perf EXPORT_SYMBOL_GPL vmlinux 0x2817f8a4 ata_host_resume +EXPORT_SYMBOL_GPL vmlinux 0x2819796f dst_cache_get_ip6 EXPORT_SYMBOL_GPL vmlinux 0x282cdabc usb_led_activity EXPORT_SYMBOL_GPL vmlinux 0x282da095 pci_iomap_wc EXPORT_SYMBOL_GPL vmlinux 0x28373f13 ata_link_online -EXPORT_SYMBOL_GPL vmlinux 0x2844a1bd nexthop_find_by_id EXPORT_SYMBOL_GPL vmlinux 0x2846c090 gpiochip_irqchip_add_domain EXPORT_SYMBOL_GPL vmlinux 0x284ba66f rio_route_add_entry EXPORT_SYMBOL_GPL vmlinux 0x2852a043 locks_alloc_lock @@ -20443,6 +20463,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x286cc647 async_synchronize_cookie_domain EXPORT_SYMBOL_GPL vmlinux 0x2882d40e usb_role_switch_unregister EXPORT_SYMBOL_GPL vmlinux 0x2885f03e serdev_controller_remove +EXPORT_SYMBOL_GPL vmlinux 0x288d1bfa raw_hash_sk EXPORT_SYMBOL_GPL vmlinux 0x2895cb7d rtc_read_alarm EXPORT_SYMBOL_GPL vmlinux 0x28aa6a67 call_rcu EXPORT_SYMBOL_GPL vmlinux 0x28ab4fb9 pinctrl_gpio_free @@ -20454,8 +20475,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x28be0cef misc_cg_res_total_usage EXPORT_SYMBOL_GPL vmlinux 0x28c5c073 crypto_register_scomp EXPORT_SYMBOL_GPL vmlinux 0x28c9ea3a relay_close -EXPORT_SYMBOL_GPL vmlinux 0x28cb7185 l3mdev_table_lookup_unregister -EXPORT_SYMBOL_GPL vmlinux 0x28d03224 devlink_dpipe_headers_unregister EXPORT_SYMBOL_GPL vmlinux 0x28d0b4d2 usb_choose_configuration EXPORT_SYMBOL_GPL vmlinux 0x28d69da9 devm_clk_register EXPORT_SYMBOL_GPL vmlinux 0x28db1e21 icc_get @@ -20463,6 +20482,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x28e64c64 xen_has_pv_and_legacy_disk_devices EXPORT_SYMBOL_GPL vmlinux 0x28eec6c8 devm_platform_get_and_ioremap_resource EXPORT_SYMBOL_GPL vmlinux 0x28f9e0a0 sata_scr_write +EXPORT_SYMBOL_GPL vmlinux 0x28ff6e13 fwnode_graph_get_remote_port EXPORT_SYMBOL_GPL vmlinux 0x29030610 alloc_empty_file EXPORT_SYMBOL_GPL vmlinux 0x2908c9b8 i2c_adapter_type EXPORT_SYMBOL_GPL vmlinux 0x29174339 pm_clk_remove_clk @@ -20470,6 +20490,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x291ef3f9 watchdog_notify_pretimeout EXPORT_SYMBOL_GPL vmlinux 0x29268380 nd_region_dev EXPORT_SYMBOL_GPL vmlinux 0x2931b6f9 platform_get_irq_optional +EXPORT_SYMBOL_GPL vmlinux 0x293557a8 fib_nl_newrule EXPORT_SYMBOL_GPL vmlinux 0x29361809 devfreq_cooling_unregister EXPORT_SYMBOL_GPL vmlinux 0x29366b61 register_ftrace_direct EXPORT_SYMBOL_GPL vmlinux 0x2939eff5 wbt_enable_default @@ -20478,25 +20499,24 @@ EXPORT_SYMBOL_GPL vmlinux 0x295f990e pci_epc_get_features EXPORT_SYMBOL_GPL vmlinux 0x2964d15a serdev_device_set_flow_control EXPORT_SYMBOL_GPL vmlinux 0x2967008f edac_pci_create_generic_ctl -EXPORT_SYMBOL_GPL vmlinux 0x29682019 devlink_trap_groups_register EXPORT_SYMBOL_GPL vmlinux 0x29684731 param_set_bool_enable_only -EXPORT_SYMBOL_GPL vmlinux 0x298030d9 mptcp_subflow_request_sock_ops EXPORT_SYMBOL_GPL vmlinux 0x2987303e devm_nvmem_device_put EXPORT_SYMBOL_GPL vmlinux 0x29941491 crypto_register_ahash EXPORT_SYMBOL_GPL vmlinux 0x29a5e3ae tpm_chip_alloc EXPORT_SYMBOL_GPL vmlinux 0x29a775d1 synchronize_srcu -EXPORT_SYMBOL_GPL vmlinux 0x29c9c1fc skcipher_register_instance -EXPORT_SYMBOL_GPL vmlinux 0x29e72dc0 ptp_classify_raw +EXPORT_SYMBOL_GPL vmlinux 0x29b1ca05 sk_msg_free_nocharge +EXPORT_SYMBOL_GPL vmlinux 0x29d5cfe4 crypto_lookup_template EXPORT_SYMBOL_GPL vmlinux 0x29eba37f current_is_async EXPORT_SYMBOL_GPL vmlinux 0x29ec0be9 xenbus_dev_cancel -EXPORT_SYMBOL_GPL vmlinux 0x29f0fb58 xdp_return_frame_rx_napi EXPORT_SYMBOL_GPL vmlinux 0x29f63a1a class_interface_register -EXPORT_SYMBOL_GPL vmlinux 0x2a14baa1 tcf_dev_queue_xmit +EXPORT_SYMBOL_GPL vmlinux 0x2a031427 devlink_resource_size_get EXPORT_SYMBOL_GPL vmlinux 0x2a1c126b pci_probe_reset_slot EXPORT_SYMBOL_GPL vmlinux 0x2a2aea17 clk_fixed_rate_ops +EXPORT_SYMBOL_GPL vmlinux 0x2a34310a __inet_inherit_port EXPORT_SYMBOL_GPL vmlinux 0x2a3c52ac dma_buf_detach EXPORT_SYMBOL_GPL vmlinux 0x2a4334e8 ata_sas_port_stop EXPORT_SYMBOL_GPL vmlinux 0x2a4e6487 ata_host_init +EXPORT_SYMBOL_GPL vmlinux 0x2a56c594 espintcp_queue_out EXPORT_SYMBOL_GPL vmlinux 0x2a5c9cfc serdev_device_write EXPORT_SYMBOL_GPL vmlinux 0x2a5d8698 __tracepoint_pelt_rt_tp EXPORT_SYMBOL_GPL vmlinux 0x2a62cb3a ring_buffer_overrun_cpu @@ -20513,7 +20533,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x2abbf672 pinctrl_select_default_state EXPORT_SYMBOL_GPL vmlinux 0x2abe714d serial8250_em485_start_tx EXPORT_SYMBOL_GPL vmlinux 0x2abeb9ee usb_sg_cancel -EXPORT_SYMBOL_GPL vmlinux 0x2accbc44 udp_tunnel_nic_ops EXPORT_SYMBOL_GPL vmlinux 0x2ad45924 rio_attach_device EXPORT_SYMBOL_GPL vmlinux 0x2adc629a pci_epc_unmap_addr EXPORT_SYMBOL_GPL vmlinux 0x2aeb72bf bus_remove_file @@ -20528,33 +20547,35 @@ EXPORT_SYMBOL_GPL vmlinux 0x2b2bb377 iomap_seek_data EXPORT_SYMBOL_GPL vmlinux 0x2b3acc3b __SCT__tp_func_remove_device_from_group EXPORT_SYMBOL_GPL vmlinux 0x2b4509dd devlink_health_reporter_state_update -EXPORT_SYMBOL_GPL vmlinux 0x2b532c54 perf_pmu_migrate_context +EXPORT_SYMBOL_GPL vmlinux 0x2b514b34 perf_event_sysfs_show EXPORT_SYMBOL_GPL vmlinux 0x2b57438f iommu_group_get EXPORT_SYMBOL_GPL vmlinux 0x2b6150fb power_supply_temp2resist_simple +EXPORT_SYMBOL_GPL vmlinux 0x2b6409e1 cgrp_dfl_root EXPORT_SYMBOL_GPL vmlinux 0x2b67b6b7 mds_idle_clear +EXPORT_SYMBOL_GPL vmlinux 0x2b6a248a fib_rules_lookup EXPORT_SYMBOL_GPL vmlinux 0x2b6d960d synth_event_cmd_init -EXPORT_SYMBOL_GPL vmlinux 0x2b7f4fdc ip6_flush_pending_frames +EXPORT_SYMBOL_GPL vmlinux 0x2b78625f fib_alias_hw_flags_set EXPORT_SYMBOL_GPL vmlinux 0x2b7fc385 hv_init_clocksource -EXPORT_SYMBOL_GPL vmlinux 0x2b87ffee ip6_redirect +EXPORT_SYMBOL_GPL vmlinux 0x2b85cdda inet_csk_addr2sockaddr EXPORT_SYMBOL_GPL vmlinux 0x2b952517 clk_has_parent EXPORT_SYMBOL_GPL vmlinux 0x2b97a5cf dma_request_chan_by_mask EXPORT_SYMBOL_GPL vmlinux 0x2b9997fb atomic_notifier_chain_register EXPORT_SYMBOL_GPL vmlinux 0x2ba5a4b4 regcache_cache_bypass EXPORT_SYMBOL_GPL vmlinux 0x2baafb27 watchdog_init_timeout -EXPORT_SYMBOL_GPL vmlinux 0x2bb664ee inet_hash EXPORT_SYMBOL_GPL vmlinux 0x2bd0c206 serial8250_get_port +EXPORT_SYMBOL_GPL vmlinux 0x2bdf07a6 __tracepoint_devlink_trap_report +EXPORT_SYMBOL_GPL vmlinux 0x2bdfed59 bpf_verifier_log_write EXPORT_SYMBOL_GPL vmlinux 0x2bea201e debugfs_create_u32_array EXPORT_SYMBOL_GPL vmlinux 0x2c208607 power_supply_is_system_supplied EXPORT_SYMBOL_GPL vmlinux 0x2c2f5a09 x86_family EXPORT_SYMBOL_GPL vmlinux 0x2c3054f9 net_inc_ingress_queue EXPORT_SYMBOL_GPL vmlinux 0x2c321c04 cpufreq_dbs_governor_start EXPORT_SYMBOL_GPL vmlinux 0x2c409048 pci_check_and_unmask_intx -EXPORT_SYMBOL_GPL vmlinux 0x2c44d37d __traceiter_neigh_event_send_dead EXPORT_SYMBOL_GPL vmlinux 0x2c61bb09 uv_bios_get_pci_topology +EXPORT_SYMBOL_GPL vmlinux 0x2c62ffdc kobject_uevent_env EXPORT_SYMBOL_GPL vmlinux 0x2c635527 arch_invalidate_pmem EXPORT_SYMBOL_GPL vmlinux 0x2c66ac85 devlink_info_serial_number_put EXPORT_SYMBOL_GPL vmlinux 0x2c68c325 reset_control_get_count -EXPORT_SYMBOL_GPL vmlinux 0x2c692a35 skb_splice_bits EXPORT_SYMBOL_GPL vmlinux 0x2c7096d4 acpi_subsys_freeze EXPORT_SYMBOL_GPL vmlinux 0x2c7250c9 nvdimm_bus_check_dimm_count EXPORT_SYMBOL_GPL vmlinux 0x2c7b9f47 ata_pci_bmdma_clear_simplex @@ -20566,14 +20587,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x2cb0235e ata_eh_freeze_port EXPORT_SYMBOL_GPL vmlinux 0x2cc11513 of_devfreq_cooling_register_power EXPORT_SYMBOL_GPL vmlinux 0x2cc57461 ata_sff_exec_command -EXPORT_SYMBOL_GPL vmlinux 0x2ccd114a bpf_offload_dev_match -EXPORT_SYMBOL_GPL vmlinux 0x2ce7c69a devlink_traps_unregister -EXPORT_SYMBOL_GPL vmlinux 0x2ce95605 iptunnel_handle_offloads EXPORT_SYMBOL_GPL vmlinux 0x2cea0337 devm_rtc_nvmem_register EXPORT_SYMBOL_GPL vmlinux 0x2cea32ee unregister_oldmem_pfn_is_ram EXPORT_SYMBOL_GPL vmlinux 0x2cf9e3fd usb_hcd_pci_pm_ops EXPORT_SYMBOL_GPL vmlinux 0x2cfbb2b5 __SCT__tp_func_pelt_dl_tp EXPORT_SYMBOL_GPL vmlinux 0x2d0684a9 hrtimer_init +EXPORT_SYMBOL_GPL vmlinux 0x2d1583cc sfp_bus_add_upstream EXPORT_SYMBOL_GPL vmlinux 0x2d1b02d2 usermodehelper_read_lock_wait EXPORT_SYMBOL_GPL vmlinux 0x2d1e7528 __reset_control_get EXPORT_SYMBOL_GPL vmlinux 0x2d2dd36f kobj_ns_grab_current @@ -20585,26 +20604,26 @@ EXPORT_SYMBOL_GPL vmlinux 0x2d5f69b3 rcu_read_unlock_strict EXPORT_SYMBOL_GPL vmlinux 0x2d6aa0f0 arch_apei_enable_cmcff EXPORT_SYMBOL_GPL vmlinux 0x2d7df0fd tpm_chip_unregister -EXPORT_SYMBOL_GPL vmlinux 0x2d7e2457 skb_partial_csum_set -EXPORT_SYMBOL_GPL vmlinux 0x2d88502d tcp_sendpage_locked +EXPORT_SYMBOL_GPL vmlinux 0x2d8420dd cgroup_get_from_path EXPORT_SYMBOL_GPL vmlinux 0x2d89b1ad __SCT__tp_func_attach_device_to_domain EXPORT_SYMBOL_GPL vmlinux 0x2d98005a da9052_disable_irq_nosync +EXPORT_SYMBOL_GPL vmlinux 0x2d9d78f2 raw_unhash_sk EXPORT_SYMBOL_GPL vmlinux 0x2db460aa usb_register_device_driver EXPORT_SYMBOL_GPL vmlinux 0x2db8c362 sdev_evt_send EXPORT_SYMBOL_GPL vmlinux 0x2dcff0c6 power_supply_get_property -EXPORT_SYMBOL_GPL vmlinux 0x2dd875b6 device_show_ulong -EXPORT_SYMBOL_GPL vmlinux 0x2dd90bbe device_store_int EXPORT_SYMBOL_GPL vmlinux 0x2dedde35 scsi_dh_set_params -EXPORT_SYMBOL_GPL vmlinux 0x2defd20b device_get_dma_attr EXPORT_SYMBOL_GPL vmlinux 0x2df05b6a blk_mq_flush_busy_ctxs +EXPORT_SYMBOL_GPL vmlinux 0x2dfaf0a6 bpf_trace_run9 EXPORT_SYMBOL_GPL vmlinux 0x2dfff6c0 devm_memremap_pages EXPORT_SYMBOL_GPL vmlinux 0x2e028ae6 rcutorture_get_gp_data EXPORT_SYMBOL_GPL vmlinux 0x2e08226d badrange_add EXPORT_SYMBOL_GPL vmlinux 0x2e0a84fb clk_register_divider_table +EXPORT_SYMBOL_GPL vmlinux 0x2e103b1b inet_twsk_put EXPORT_SYMBOL_GPL vmlinux 0x2e156061 gpiochip_irqchip_irq_valid EXPORT_SYMBOL_GPL vmlinux 0x2e2360b1 ftrace_set_global_notrace EXPORT_SYMBOL_GPL vmlinux 0x2e28425d devm_usb_get_phy EXPORT_SYMBOL_GPL vmlinux 0x2e2df7f4 irq_remapping_cap +EXPORT_SYMBOL_GPL vmlinux 0x2e30c4b0 dev_fill_forward_path EXPORT_SYMBOL_GPL vmlinux 0x2e469523 mbox_request_channel EXPORT_SYMBOL_GPL vmlinux 0x2e5fb35f usb_unpoison_urb EXPORT_SYMBOL_GPL vmlinux 0x2e63bf9e ata_sff_hsm_move @@ -20619,30 +20638,28 @@ EXPORT_SYMBOL_GPL vmlinux 0x2e9b4ea7 __mmu_notifier_register EXPORT_SYMBOL_GPL vmlinux 0x2e9d4d2a pinctrl_dev_get_devname EXPORT_SYMBOL_GPL vmlinux 0x2ebb19fd execute_in_process_context -EXPORT_SYMBOL_GPL vmlinux 0x2ebbd141 tcp_leave_memory_pressure EXPORT_SYMBOL_GPL vmlinux 0x2ebe3135 cpu_is_hotpluggable EXPORT_SYMBOL_GPL vmlinux 0x2ecbfc32 unregister_kretprobe EXPORT_SYMBOL_GPL vmlinux 0x2eda4807 is_uv_hubbed EXPORT_SYMBOL_GPL vmlinux 0x2ee05b46 ata_scsi_ioctl EXPORT_SYMBOL_GPL vmlinux 0x2ee7b908 pm_runtime_set_autosuspend_delay EXPORT_SYMBOL_GPL vmlinux 0x2ee7c52b btree_visitor -EXPORT_SYMBOL_GPL vmlinux 0x2f0132d4 sock_diag_save_cookie EXPORT_SYMBOL_GPL vmlinux 0x2f0195f2 clk_gate_restore_context EXPORT_SYMBOL_GPL vmlinux 0x2f0d9053 usb_otg_state_string EXPORT_SYMBOL_GPL vmlinux 0x2f2c95c4 flush_work EXPORT_SYMBOL_GPL vmlinux 0x2f2fc5a3 device_wakeup_disable EXPORT_SYMBOL_GPL vmlinux 0x2f36ab30 regmap_check_range_table EXPORT_SYMBOL_GPL vmlinux 0x2f3d4373 fuse_dev_install +EXPORT_SYMBOL_GPL vmlinux 0x2f433dc0 crypto_grab_skcipher EXPORT_SYMBOL_GPL vmlinux 0x2f4880df static_key_slow_dec EXPORT_SYMBOL_GPL vmlinux 0x2f57f0d8 bus_for_each_drv EXPORT_SYMBOL_GPL vmlinux 0x2f5b0054 tty_standard_install -EXPORT_SYMBOL_GPL vmlinux 0x2f607356 fib_nexthop_info EXPORT_SYMBOL_GPL vmlinux 0x2f64415f unregister_acpi_hed_notifier EXPORT_SYMBOL_GPL vmlinux 0x2f7e7caa class_unregister EXPORT_SYMBOL_GPL vmlinux 0x2f8bcaa7 xenbus_dev_remove EXPORT_SYMBOL_GPL vmlinux 0x2f8fd89d xas_split_alloc EXPORT_SYMBOL_GPL vmlinux 0x2fae9cf5 dma_wait_for_async_tx -EXPORT_SYMBOL_GPL vmlinux 0x2fb48869 seg6_do_srh_encap +EXPORT_SYMBOL_GPL vmlinux 0x2faf6a13 __SCK__tp_func_neigh_event_send_dead EXPORT_SYMBOL_GPL vmlinux 0x2fbb5310 __auxiliary_device_add EXPORT_SYMBOL_GPL vmlinux 0x2fc1e0fe kmem_valid_obj EXPORT_SYMBOL_GPL vmlinux 0x2fd6f232 irq_domain_translate_twocell @@ -20652,6 +20669,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x2fdcfd28 smca_get_long_name EXPORT_SYMBOL_GPL vmlinux 0x3009da53 dma_free_noncontiguous EXPORT_SYMBOL_GPL vmlinux 0x30121569 tpm1_do_selftest +EXPORT_SYMBOL_GPL vmlinux 0x30372a4d __fl6_sock_lookup EXPORT_SYMBOL_GPL vmlinux 0x30402ee3 acpi_device_uevent_modalias EXPORT_SYMBOL_GPL vmlinux 0x30468d32 __SCK__tp_func_powernv_throttle EXPORT_SYMBOL_GPL vmlinux 0x304db149 pm_generic_suspend_late @@ -20660,37 +20678,37 @@ EXPORT_SYMBOL_GPL vmlinux 0x30562cb5 dw_pcie_write_dbi EXPORT_SYMBOL_GPL vmlinux 0x305dd53b dma_resv_wait_timeout_rcu EXPORT_SYMBOL_GPL vmlinux 0x3061cfce ring_buffer_entries_cpu +EXPORT_SYMBOL_GPL vmlinux 0x3069c09c device_for_each_child EXPORT_SYMBOL_GPL vmlinux 0x306eb1fe xhci_suspend EXPORT_SYMBOL_GPL vmlinux 0x307072bb relay_flush EXPORT_SYMBOL_GPL vmlinux 0x307307f2 wbc_account_cgroup_owner EXPORT_SYMBOL_GPL vmlinux 0x307c8fe1 input_device_enabled EXPORT_SYMBOL_GPL vmlinux 0x30a60e4e clk_hw_get_name +EXPORT_SYMBOL_GPL vmlinux 0x30cec89b __pneigh_lookup EXPORT_SYMBOL_GPL vmlinux 0x30cf804f slow_virt_to_phys EXPORT_SYMBOL_GPL vmlinux 0x30e0691a dm_put EXPORT_SYMBOL_GPL vmlinux 0x30e12db7 xenbus_watch_pathfmt EXPORT_SYMBOL_GPL vmlinux 0x30e1ec25 apei_map_generic_address EXPORT_SYMBOL_GPL vmlinux 0x30e22a2d crypto_larval_kill -EXPORT_SYMBOL_GPL vmlinux 0x30eaf285 rtnl_get_net_ns_capable -EXPORT_SYMBOL_GPL vmlinux 0x30eb494f device_dma_supported EXPORT_SYMBOL_GPL vmlinux 0x310243f3 vring_del_virtqueue EXPORT_SYMBOL_GPL vmlinux 0x310cd5cb fat_fill_super EXPORT_SYMBOL_GPL vmlinux 0x31128b8e hv_remove_kexec_handler EXPORT_SYMBOL_GPL vmlinux 0x31266931 con_debug_leave -EXPORT_SYMBOL_GPL vmlinux 0x3136c79e device_property_read_string_array EXPORT_SYMBOL_GPL vmlinux 0x313dfa38 cpufreq_freq_transition_end +EXPORT_SYMBOL_GPL vmlinux 0x31568042 tcp_sendpage_locked EXPORT_SYMBOL_GPL vmlinux 0x31571b4e sdio_memcpy_toio EXPORT_SYMBOL_GPL vmlinux 0x315e740f x509_free_certificate EXPORT_SYMBOL_GPL vmlinux 0x3165daa3 arbitrary_virt_to_machine EXPORT_SYMBOL_GPL vmlinux 0x31706316 __SCT__tp_func_error_report_end EXPORT_SYMBOL_GPL vmlinux 0x31717429 vring_transport_features -EXPORT_SYMBOL_GPL vmlinux 0x317e2f72 devlink_reload_enable +EXPORT_SYMBOL_GPL vmlinux 0x317fa501 security_inode_permission EXPORT_SYMBOL_GPL vmlinux 0x31839ad3 software_node_register_nodes +EXPORT_SYMBOL_GPL vmlinux 0x3189cb14 security_inode_setattr EXPORT_SYMBOL_GPL vmlinux 0x3192d768 cpufreq_remove_update_util_hook EXPORT_SYMBOL_GPL vmlinux 0x3198bd55 __SCT__tp_func_detach_device_from_domain EXPORT_SYMBOL_GPL vmlinux 0x31a5a4e2 kernfs_find_and_get_ns EXPORT_SYMBOL_GPL vmlinux 0x31a61279 hwmon_device_register_with_groups EXPORT_SYMBOL_GPL vmlinux 0x31a95e8b ring_buffer_record_enable_cpu -EXPORT_SYMBOL_GPL vmlinux 0x31aa3791 tcp_is_ulp_esp EXPORT_SYMBOL_GPL vmlinux 0x31c7970f pciserial_suspend_ports EXPORT_SYMBOL_GPL vmlinux 0x31cd51ec usb_ep0_reinit EXPORT_SYMBOL_GPL vmlinux 0x31cddec9 dev_pm_opp_put_regulators @@ -20698,25 +20716,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x31dca4d8 gnttab_claim_grant_reference EXPORT_SYMBOL_GPL vmlinux 0x31e0157f vp_modern_get_queue_size EXPORT_SYMBOL_GPL vmlinux 0x31e69f1c regmap_parse_val -EXPORT_SYMBOL_GPL vmlinux 0x31ee5345 devlink_flash_update_timeout_notify +EXPORT_SYMBOL_GPL vmlinux 0x31eb439a netdev_walk_all_upper_dev_rcu EXPORT_SYMBOL_GPL vmlinux 0x31ee742a pcc_mbox_free_channel -EXPORT_SYMBOL_GPL vmlinux 0x31f1fb93 net_ns_type_operations -EXPORT_SYMBOL_GPL vmlinux 0x32143328 crypto_register_templates EXPORT_SYMBOL_GPL vmlinux 0x3224b2a9 mpi_read_raw_from_sgl EXPORT_SYMBOL_GPL vmlinux 0x3225d07b __vfs_setxattr_locked -EXPORT_SYMBOL_GPL vmlinux 0x3230e3f5 udp_abort EXPORT_SYMBOL_GPL vmlinux 0x3234a6dd dev_pm_qos_expose_latency_limit EXPORT_SYMBOL_GPL vmlinux 0x323e664d gnttab_free_pages +EXPORT_SYMBOL_GPL vmlinux 0x324a7062 fwnode_property_read_string_array EXPORT_SYMBOL_GPL vmlinux 0x325cc490 dax_inode -EXPORT_SYMBOL_GPL vmlinux 0x325cf557 devlink_is_reload_failed -EXPORT_SYMBOL_GPL vmlinux 0x3264d169 fwnode_find_reference +EXPORT_SYMBOL_GPL vmlinux 0x325d5df6 crypto_dequeue_request EXPORT_SYMBOL_GPL vmlinux 0x326cefe5 hwpoison_filter_dev_minor +EXPORT_SYMBOL_GPL vmlinux 0x3272b182 ip6_dst_lookup_tunnel EXPORT_SYMBOL_GPL vmlinux 0x32774b56 devm_gpio_request_one EXPORT_SYMBOL_GPL vmlinux 0x327ee0cc __of_phy_provider_register EXPORT_SYMBOL_GPL vmlinux 0x328330d1 trace_output_call EXPORT_SYMBOL_GPL vmlinux 0x328e3354 __memcpy_flushcache -EXPORT_SYMBOL_GPL vmlinux 0x32979aab ip_fib_metrics_init -EXPORT_SYMBOL_GPL vmlinux 0x3299d820 xfrm_output_resume EXPORT_SYMBOL_GPL vmlinux 0x32a3e47a fb_deferred_io_cleanup EXPORT_SYMBOL_GPL vmlinux 0x32ab06cc irq_percpu_is_enabled EXPORT_SYMBOL_GPL vmlinux 0x32aca811 pci_epc_mem_init @@ -20727,12 +20741,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x32d10d8f gpiod_set_value_cansleep EXPORT_SYMBOL_GPL vmlinux 0x32e3b076 mxcsr_feature_mask EXPORT_SYMBOL_GPL vmlinux 0x32e4d1e0 sgx_virt_ecreate -EXPORT_SYMBOL_GPL vmlinux 0x32eafa25 security_inode_setattr EXPORT_SYMBOL_GPL vmlinux 0x330010b6 cpuset_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0x331d4f58 mmu_notifier_put EXPORT_SYMBOL_GPL vmlinux 0x3329f6af md_kick_rdev_from_array EXPORT_SYMBOL_GPL vmlinux 0x332cca92 __fsnotify_parent -EXPORT_SYMBOL_GPL vmlinux 0x3335923f cgroup_path_ns +EXPORT_SYMBOL_GPL vmlinux 0x333a53a2 nf_hook_entries_insert_raw EXPORT_SYMBOL_GPL vmlinux 0x33498798 ata_scsi_slave_config EXPORT_SYMBOL_GPL vmlinux 0x335c570f enable_percpu_irq EXPORT_SYMBOL_GPL vmlinux 0x3362b03c xen_p2m_size @@ -20742,37 +20755,44 @@ EXPORT_SYMBOL_GPL vmlinux 0x3389c5d3 rio_pw_enable EXPORT_SYMBOL_GPL vmlinux 0x33a1aa02 usb_for_each_dev EXPORT_SYMBOL_GPL vmlinux 0x33a2eb16 regmap_field_update_bits_base -EXPORT_SYMBOL_GPL vmlinux 0x33a6c68d inet_hash_connect EXPORT_SYMBOL_GPL vmlinux 0x33af0a06 nvmem_cell_read_u16 EXPORT_SYMBOL_GPL vmlinux 0x33b9f279 tpmm_chip_alloc EXPORT_SYMBOL_GPL vmlinux 0x33c1cd8e mmc_get_ext_csd +EXPORT_SYMBOL_GPL vmlinux 0x33c76910 ipv6_stub EXPORT_SYMBOL_GPL vmlinux 0x33c91dd3 rio_request_inb_dbell EXPORT_SYMBOL_GPL vmlinux 0x33d09700 usb_get_status -EXPORT_SYMBOL_GPL vmlinux 0x33d259b8 sk_set_peek_off +EXPORT_SYMBOL_GPL vmlinux 0x33da8923 __SCK__tp_func_br_fdb_external_learn_add +EXPORT_SYMBOL_GPL vmlinux 0x33f1bad9 lwtunnel_encap_add_ops +EXPORT_SYMBOL_GPL vmlinux 0x34014117 call_switchdev_blocking_notifiers EXPORT_SYMBOL_GPL vmlinux 0x341761e0 regmap_mmio_detach_clk EXPORT_SYMBOL_GPL vmlinux 0x34331f04 acpi_os_unmap_memory +EXPORT_SYMBOL_GPL vmlinux 0x343a75b7 __traceiter_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x34407691 crypto_has_ahash EXPORT_SYMBOL_GPL vmlinux 0x34415bf5 set_online_page_callback EXPORT_SYMBOL_GPL vmlinux 0x3444a012 wm831x_reg_lock EXPORT_SYMBOL_GPL vmlinux 0x3449d777 devm_gpiod_get_array EXPORT_SYMBOL_GPL vmlinux 0x344a2c84 iomap_dio_complete +EXPORT_SYMBOL_GPL vmlinux 0x344c0aa1 tcp_set_keepalive EXPORT_SYMBOL_GPL vmlinux 0x3450ad94 mpi_set_ui EXPORT_SYMBOL_GPL vmlinux 0x34525e70 cdrom_read_tocentry EXPORT_SYMBOL_GPL vmlinux 0x345995dd blk_freeze_queue_start -EXPORT_SYMBOL_GPL vmlinux 0x34607ea2 unix_inq_len +EXPORT_SYMBOL_GPL vmlinux 0x3464b4a9 dev_fill_metadata_dst EXPORT_SYMBOL_GPL vmlinux 0x34742d2f __SCK__tp_func_sched_overutilized_tp -EXPORT_SYMBOL_GPL vmlinux 0x3474f081 l3mdev_master_ifindex_rcu EXPORT_SYMBOL_GPL vmlinux 0x348c62b5 fscrypt_ioctl_remove_key EXPORT_SYMBOL_GPL vmlinux 0x3491e14f acpi_dma_request_slave_chan_by_name -EXPORT_SYMBOL_GPL vmlinux 0x34923eaa netdev_walk_all_lower_dev_rcu EXPORT_SYMBOL_GPL vmlinux 0x34938c20 irq_chip_set_type_parent EXPORT_SYMBOL_GPL vmlinux 0x34a01524 add_to_page_cache_lru +EXPORT_SYMBOL_GPL vmlinux 0x34a5a936 inet6_csk_xmit EXPORT_SYMBOL_GPL vmlinux 0x34aad47c __of_reset_control_get +EXPORT_SYMBOL_GPL vmlinux 0x34b655f4 sock_diag_register +EXPORT_SYMBOL_GPL vmlinux 0x34bf6d6b ping_init_sock EXPORT_SYMBOL_GPL vmlinux 0x34ca9c01 events_hybrid_sysfs_show EXPORT_SYMBOL_GPL vmlinux 0x34cdd180 pm_clk_runtime_resume EXPORT_SYMBOL_GPL vmlinux 0x34d3f686 __tracepoint_arm_event EXPORT_SYMBOL_GPL vmlinux 0x34df2eae led_classdev_suspend +EXPORT_SYMBOL_GPL vmlinux 0x34dfe0ce strp_done EXPORT_SYMBOL_GPL vmlinux 0x34eab46d bind_evtchn_to_irqhandler +EXPORT_SYMBOL_GPL vmlinux 0x34f3494a tcp_slow_start EXPORT_SYMBOL_GPL vmlinux 0x35039557 pci_common_swizzle EXPORT_SYMBOL_GPL vmlinux 0x350f6ce5 tasklet_unlock_wait EXPORT_SYMBOL_GPL vmlinux 0x350f720b tracepoint_probe_register_prio @@ -20780,65 +20800,64 @@ EXPORT_SYMBOL_GPL vmlinux 0x352b3813 maxim_charger_calc_reg_current EXPORT_SYMBOL_GPL vmlinux 0x352ec68b bpf_offload_dev_destroy EXPORT_SYMBOL_GPL vmlinux 0x3534b072 __vfs_setxattr_noperm +EXPORT_SYMBOL_GPL vmlinux 0x35532404 ping_recvmsg +EXPORT_SYMBOL_GPL vmlinux 0x3554b342 device_match_devt EXPORT_SYMBOL_GPL vmlinux 0x355bc89a klist_next EXPORT_SYMBOL_GPL vmlinux 0x3567743b vfio_external_user_iommu_id EXPORT_SYMBOL_GPL vmlinux 0x3575bd22 xenbus_dev_suspend EXPORT_SYMBOL_GPL vmlinux 0x357c2d0b platform_device_register EXPORT_SYMBOL_GPL vmlinux 0x358ff60f twl_get_hfclk_rate +EXPORT_SYMBOL_GPL vmlinux 0x35927197 devlink_dpipe_table_counter_enabled EXPORT_SYMBOL_GPL vmlinux 0x35a81e55 pm_wakeup_ws_event EXPORT_SYMBOL_GPL vmlinux 0x35b5097a irq_setup_generic_chip -EXPORT_SYMBOL_GPL vmlinux 0x35bfbf05 rtnl_link_unregister EXPORT_SYMBOL_GPL vmlinux 0x35d3dc46 crypto_alg_sem EXPORT_SYMBOL_GPL vmlinux 0x35f43770 __clk_hw_register_gate +EXPORT_SYMBOL_GPL vmlinux 0x35fa1204 fib_add_nexthop EXPORT_SYMBOL_GPL vmlinux 0x36075bb5 iommu_group_register_notifier EXPORT_SYMBOL_GPL vmlinux 0x36084aea md_stop_writes EXPORT_SYMBOL_GPL vmlinux 0x360bb97d blk_poll EXPORT_SYMBOL_GPL vmlinux 0x36173c1d phys_to_target_node -EXPORT_SYMBOL_GPL vmlinux 0x36238c77 __raw_v6_lookup EXPORT_SYMBOL_GPL vmlinux 0x36242943 switchdev_deferred_process -EXPORT_SYMBOL_GPL vmlinux 0x362bc9d2 raw_seq_next EXPORT_SYMBOL_GPL vmlinux 0x36315ac4 devm_regmap_field_free -EXPORT_SYMBOL_GPL vmlinux 0x36319a7e __tracepoint_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x3631cbd1 dev_pm_qos_update_request -EXPORT_SYMBOL_GPL vmlinux 0x3641bd6e __SCK__tp_func_devlink_hwerr -EXPORT_SYMBOL_GPL vmlinux 0x365094bf ip_route_output_tunnel EXPORT_SYMBOL_GPL vmlinux 0x366d59c5 crypto_alloc_acomp_node EXPORT_SYMBOL_GPL vmlinux 0x3683f3fb ata_sff_dma_pause EXPORT_SYMBOL_GPL vmlinux 0x369fcd70 tracing_snapshot -EXPORT_SYMBOL_GPL vmlinux 0x36a37fd9 crypto_skcipher_encrypt EXPORT_SYMBOL_GPL vmlinux 0x36abc060 pci_disable_pri EXPORT_SYMBOL_GPL vmlinux 0x36b5497e intel_iommu_enabled EXPORT_SYMBOL_GPL vmlinux 0x36b74173 pci_enable_pcie_error_reporting +EXPORT_SYMBOL_GPL vmlinux 0x36ddd14e inet_twsk_hashdance EXPORT_SYMBOL_GPL vmlinux 0x36e3f8d6 __tracepoint_block_rq_remap +EXPORT_SYMBOL_GPL vmlinux 0x370f9d68 skb_to_sgvec EXPORT_SYMBOL_GPL vmlinux 0x37169f79 cpu_latency_qos_update_request EXPORT_SYMBOL_GPL vmlinux 0x37254f9a dev_pm_opp_set_sharing_cpus EXPORT_SYMBOL_GPL vmlinux 0x372cfd6e gnttab_end_foreign_access EXPORT_SYMBOL_GPL vmlinux 0x373100e3 clk_hw_unregister -EXPORT_SYMBOL_GPL vmlinux 0x3738ca0b l3mdev_ifindex_lookup_by_table_id +EXPORT_SYMBOL_GPL vmlinux 0x373ca1de xfrm_audit_state_notfound EXPORT_SYMBOL_GPL vmlinux 0x374c53e1 ata_get_cmd_descript EXPORT_SYMBOL_GPL vmlinux 0x3750d770 erst_read EXPORT_SYMBOL_GPL vmlinux 0x3753a10c ata_scsi_dma_need_drain +EXPORT_SYMBOL_GPL vmlinux 0x37571e84 of_css +EXPORT_SYMBOL_GPL vmlinux 0x375a8d85 fixed_phy_register EXPORT_SYMBOL_GPL vmlinux 0x376426e1 regmap_exit EXPORT_SYMBOL_GPL vmlinux 0x3766300d vp_modern_get_queue_enable -EXPORT_SYMBOL_GPL vmlinux 0x3769cd95 xfrm_audit_state_replay +EXPORT_SYMBOL_GPL vmlinux 0x377ae591 ip_build_and_send_pkt +EXPORT_SYMBOL_GPL vmlinux 0x377b984a devlink_port_param_driverinit_value_get EXPORT_SYMBOL_GPL vmlinux 0x377bbcbc pm_suspend_target_state EXPORT_SYMBOL_GPL vmlinux 0x377fcb67 cpufreq_register_driver -EXPORT_SYMBOL_GPL vmlinux 0x37847424 clean_acked_data_enable EXPORT_SYMBOL_GPL vmlinux 0x37914025 xenbus_write EXPORT_SYMBOL_GPL vmlinux 0x3791c14f acpi_subsys_complete EXPORT_SYMBOL_GPL vmlinux 0x37a3e9a4 blk_queue_required_elevator_features EXPORT_SYMBOL_GPL vmlinux 0x37a4f4c2 serdev_device_write_wakeup -EXPORT_SYMBOL_GPL vmlinux 0x37bb9692 tcp_cong_avoid_ai +EXPORT_SYMBOL_GPL vmlinux 0x37b6a3d6 devlink_dpipe_entry_ctx_prepare EXPORT_SYMBOL_GPL vmlinux 0x37bbeb42 devm_regulator_get EXPORT_SYMBOL_GPL vmlinux 0x37bc3020 rhltable_init EXPORT_SYMBOL_GPL vmlinux 0x37bf65a6 phy_modify EXPORT_SYMBOL_GPL vmlinux 0x37bf7be3 percpu_ref_exit EXPORT_SYMBOL_GPL vmlinux 0x37c0c57d x86_vector_domain -EXPORT_SYMBOL_GPL vmlinux 0x37cc01e7 device_show_bool EXPORT_SYMBOL_GPL vmlinux 0x37f1acfe irq_chip_retrigger_hierarchy EXPORT_SYMBOL_GPL vmlinux 0x37f292c4 pmc_atom_write EXPORT_SYMBOL_GPL vmlinux 0x37f5d96b serial8250_em485_config -EXPORT_SYMBOL_GPL vmlinux 0x37f6911f tcp_reno_undo_cwnd EXPORT_SYMBOL_GPL vmlinux 0x3801776b __ioread32_copy EXPORT_SYMBOL_GPL vmlinux 0x380a5d71 vp_modern_remove EXPORT_SYMBOL_GPL vmlinux 0x381c8d31 trace_array_set_clr_event @@ -20849,6 +20868,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x38374815 clear_selection EXPORT_SYMBOL_GPL vmlinux 0x383a6207 zap_vma_ptes EXPORT_SYMBOL_GPL vmlinux 0x383b9ca7 rio_mport_send_doorbell +EXPORT_SYMBOL_GPL vmlinux 0x384204a0 xdp_rxq_info_unused EXPORT_SYMBOL_GPL vmlinux 0x3851cfda ata_bmdma_post_internal_cmd EXPORT_SYMBOL_GPL vmlinux 0x3866e217 nvmem_device_write EXPORT_SYMBOL_GPL vmlinux 0x38708e25 inet_peer_base_init @@ -20868,16 +20888,13 @@ EXPORT_SYMBOL_GPL vmlinux 0x38e1fde7 mpi_set EXPORT_SYMBOL_GPL vmlinux 0x38e5bc5a clk_set_rate_range EXPORT_SYMBOL_GPL vmlinux 0x38eb9ad3 pci_ignore_hotplug -EXPORT_SYMBOL_GPL vmlinux 0x38eee5f7 nf_queue EXPORT_SYMBOL_GPL vmlinux 0x38f408ff phy_validate EXPORT_SYMBOL_GPL vmlinux 0x390111ef fuse_dev_operations -EXPORT_SYMBOL_GPL vmlinux 0x39090c1c validate_xmit_skb_list +EXPORT_SYMBOL_GPL vmlinux 0x39098a26 __traceiter_neigh_event_send_dead EXPORT_SYMBOL_GPL vmlinux 0x3941b55e blk_mq_quiesce_queue -EXPORT_SYMBOL_GPL vmlinux 0x3941c15a device_match_devt -EXPORT_SYMBOL_GPL vmlinux 0x394ff8dc fwnode_device_is_available -EXPORT_SYMBOL_GPL vmlinux 0x395195bb crypto_unregister_templates EXPORT_SYMBOL_GPL vmlinux 0x396ebf08 irq_domain_associate_many EXPORT_SYMBOL_GPL vmlinux 0x39737935 cpufreq_driver_fast_switch +EXPORT_SYMBOL_GPL vmlinux 0x3974b46b bpf_prog_sub EXPORT_SYMBOL_GPL vmlinux 0x3980e8bd trace_event_raw_init EXPORT_SYMBOL_GPL vmlinux 0x3983228f cpu_subsys EXPORT_SYMBOL_GPL vmlinux 0x39845e00 tpm_chip_register @@ -20887,19 +20904,22 @@ EXPORT_SYMBOL_GPL vmlinux 0x399ad84a iommu_group_remove_device EXPORT_SYMBOL_GPL vmlinux 0x399ec993 __SCK__tp_func_non_standard_event EXPORT_SYMBOL_GPL vmlinux 0x399eda0f sbitmap_add_wait_queue -EXPORT_SYMBOL_GPL vmlinux 0x39a7a8a9 bpf_offload_dev_netdev_unregister EXPORT_SYMBOL_GPL vmlinux 0x39a7affc driver_deferred_probe_timeout -EXPORT_SYMBOL_GPL vmlinux 0x39ab5bc6 __skb_get_hash_symmetric EXPORT_SYMBOL_GPL vmlinux 0x39b1ab95 led_classdev_register_ext EXPORT_SYMBOL_GPL vmlinux 0x39b2b07b balloon_page_list_dequeue +EXPORT_SYMBOL_GPL vmlinux 0x39b8e261 ip6_datagram_release_cb +EXPORT_SYMBOL_GPL vmlinux 0x39cdaf1e fib_nh_common_release EXPORT_SYMBOL_GPL vmlinux 0x39d11644 ata_acpi_gtm_xfermask EXPORT_SYMBOL_GPL vmlinux 0x39dcd15c pm_runtime_enable EXPORT_SYMBOL_GPL vmlinux 0x39ded098 rdma_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0x39ded14f __SCT__tp_func_unmap EXPORT_SYMBOL_GPL vmlinux 0x39e0d837 set_selection_kernel EXPORT_SYMBOL_GPL vmlinux 0x39e4bd84 vfio_virqfd_enable +EXPORT_SYMBOL_GPL vmlinux 0x39e53d9b __traceiter_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0x39e861a5 gpiochip_line_is_persistent +EXPORT_SYMBOL_GPL vmlinux 0x39edd296 crypto_type_has_alg EXPORT_SYMBOL_GPL vmlinux 0x39f9eaed blk_insert_cloned_request +EXPORT_SYMBOL_GPL vmlinux 0x3a16fbf6 device_unregister EXPORT_SYMBOL_GPL vmlinux 0x3a24fb2f percpu_ref_resurrect EXPORT_SYMBOL_GPL vmlinux 0x3a26ed11 sched_clock EXPORT_SYMBOL_GPL vmlinux 0x3a2e1b39 dm_report_zones_cb @@ -20914,31 +20934,33 @@ EXPORT_SYMBOL_GPL vmlinux 0x3a9be019 asymmetric_key_id_partial EXPORT_SYMBOL_GPL vmlinux 0x3a9c7904 locks_release_private EXPORT_SYMBOL_GPL vmlinux 0x3aaa54df edac_mc_del_mc +EXPORT_SYMBOL_GPL vmlinux 0x3ab4f4d9 netlink_strict_get_check EXPORT_SYMBOL_GPL vmlinux 0x3acdf325 twl4030_audio_enable_resource -EXPORT_SYMBOL_GPL vmlinux 0x3ade9621 perf_event_enable EXPORT_SYMBOL_GPL vmlinux 0x3ae7c4fd wm8350_block_read EXPORT_SYMBOL_GPL vmlinux 0x3aef6e29 simple_attr_read EXPORT_SYMBOL_GPL vmlinux 0x3af034e0 bpfilter_umh_cleanup EXPORT_SYMBOL_GPL vmlinux 0x3af578f5 hyperv_report_panic -EXPORT_SYMBOL_GPL vmlinux 0x3b035ebc __root_device_register +EXPORT_SYMBOL_GPL vmlinux 0x3af897e9 ping_unhash EXPORT_SYMBOL_GPL vmlinux 0x3b046a45 gpiod_set_value EXPORT_SYMBOL_GPL vmlinux 0x3b11641c usb_create_hcd +EXPORT_SYMBOL_GPL vmlinux 0x3b1323e5 nd_tbl EXPORT_SYMBOL_GPL vmlinux 0x3b44fc26 fat_search_long EXPORT_SYMBOL_GPL vmlinux 0x3b499248 mbox_chan_received_data EXPORT_SYMBOL_GPL vmlinux 0x3b4a7bba ata_bmdma_port_ops EXPORT_SYMBOL_GPL vmlinux 0x3b4c240a display_timings_release EXPORT_SYMBOL_GPL vmlinux 0x3b4e0ab0 devm_platform_ioremap_resource_byname EXPORT_SYMBOL_GPL vmlinux 0x3b5b0757 debugfs_create_atomic_t +EXPORT_SYMBOL_GPL vmlinux 0x3b67be46 bpf_trace_run6 EXPORT_SYMBOL_GPL vmlinux 0x3b68c870 fuse_mount_remove EXPORT_SYMBOL_GPL vmlinux 0x3b8979ea gnttab_grant_foreign_transfer_ref EXPORT_SYMBOL_GPL vmlinux 0x3b91db5b intel_pt_handle_vmx EXPORT_SYMBOL_GPL vmlinux 0x3b95f543 klp_shadow_free EXPORT_SYMBOL_GPL vmlinux 0x3b9fcee2 dma_max_mapping_size EXPORT_SYMBOL_GPL vmlinux 0x3ba01b47 get_compat_sigset -EXPORT_SYMBOL_GPL vmlinux 0x3ba653ba tcp_twsk_unique EXPORT_SYMBOL_GPL vmlinux 0x3ba705bb blk_mq_quiesce_queue_nowait EXPORT_SYMBOL_GPL vmlinux 0x3ba8aee3 srcu_init_notifier_head EXPORT_SYMBOL_GPL vmlinux 0x3bafc202 dev_coredumpv +EXPORT_SYMBOL_GPL vmlinux 0x3bb1627a __tracepoint_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0x3bc8b0ee irq_domain_associate EXPORT_SYMBOL_GPL vmlinux 0x3bd3b323 adp5520_read EXPORT_SYMBOL_GPL vmlinux 0x3bd5707b devfreq_event_disable_edev @@ -20947,16 +20969,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x3bdb5d28 alg_test EXPORT_SYMBOL_GPL vmlinux 0x3beafc53 devm_extcon_dev_free EXPORT_SYMBOL_GPL vmlinux 0x3bf17755 mpi_read_buffer +EXPORT_SYMBOL_GPL vmlinux 0x3bfe0f69 perf_event_pause EXPORT_SYMBOL_GPL vmlinux 0x3c0e8050 hyperv_pcpu_input_arg +EXPORT_SYMBOL_GPL vmlinux 0x3c175b1b __tracepoint_devlink_hwmsg EXPORT_SYMBOL_GPL vmlinux 0x3c180614 __tracepoint_sched_overutilized_tp EXPORT_SYMBOL_GPL vmlinux 0x3c1940f1 bsg_scsi_register_queue EXPORT_SYMBOL_GPL vmlinux 0x3c1c3725 rcu_fwd_progress_check EXPORT_SYMBOL_GPL vmlinux 0x3c2393bd irq_domain_xlate_twocell +EXPORT_SYMBOL_GPL vmlinux 0x3c23aaa6 set_secondary_fwnode EXPORT_SYMBOL_GPL vmlinux 0x3c363a50 dm_internal_suspend_fast -EXPORT_SYMBOL_GPL vmlinux 0x3c4bcb44 fwnode_property_get_reference_args -EXPORT_SYMBOL_GPL vmlinux 0x3c58faf9 inet_csk_route_req EXPORT_SYMBOL_GPL vmlinux 0x3c5d543a hrtimer_start_range_ns EXPORT_SYMBOL_GPL vmlinux 0x3c681dc4 ring_buffer_record_disable +EXPORT_SYMBOL_GPL vmlinux 0x3c70c920 bpf_map_inc_not_zero EXPORT_SYMBOL_GPL vmlinux 0x3c718156 of_icc_get_from_provider EXPORT_SYMBOL_GPL vmlinux 0x3ca03b59 md_stop EXPORT_SYMBOL_GPL vmlinux 0x3cb2862d bus_get_kset @@ -20965,15 +20989,15 @@ EXPORT_SYMBOL_GPL vmlinux 0x3cc4b494 key_type_trusted EXPORT_SYMBOL_GPL vmlinux 0x3cd06035 add_input_randomness EXPORT_SYMBOL_GPL vmlinux 0x3cdcedd9 crypto_register_rngs -EXPORT_SYMBOL_GPL vmlinux 0x3ce363ca bpf_trace_run6 EXPORT_SYMBOL_GPL vmlinux 0x3ce650fd phy_10gbit_features EXPORT_SYMBOL_GPL vmlinux 0x3ce6ec05 mctrl_gpio_init +EXPORT_SYMBOL_GPL vmlinux 0x3ce96366 __mdiobus_modify_changed EXPORT_SYMBOL_GPL vmlinux 0x3cf1a09c uart_get_rs485_mode EXPORT_SYMBOL_GPL vmlinux 0x3cfde28f pwmchip_add EXPORT_SYMBOL_GPL vmlinux 0x3d0a5197 devres_get EXPORT_SYMBOL_GPL vmlinux 0x3d37b003 xenbus_register_driver_common EXPORT_SYMBOL_GPL vmlinux 0x3d388324 dpm_resume_end -EXPORT_SYMBOL_GPL vmlinux 0x3d391fbc bpf_trace_run8 +EXPORT_SYMBOL_GPL vmlinux 0x3d3971d8 xfrm_register_translator EXPORT_SYMBOL_GPL vmlinux 0x3d510a7b rcu_jiffies_till_stall_check EXPORT_SYMBOL_GPL vmlinux 0x3d57e3d9 ata_sff_lost_interrupt EXPORT_SYMBOL_GPL vmlinux 0x3d5d7f4a apply_to_existing_page_range @@ -20981,30 +21005,28 @@ EXPORT_SYMBOL_GPL vmlinux 0x3d7aa006 akcipher_register_instance EXPORT_SYMBOL_GPL vmlinux 0x3d804389 sata_scr_valid EXPORT_SYMBOL_GPL vmlinux 0x3d8baf3b zs_huge_class_size +EXPORT_SYMBOL_GPL vmlinux 0x3d963e84 mptcp_pm_get_add_addr_accept_max EXPORT_SYMBOL_GPL vmlinux 0x3d9bbf75 wwan_port_txon EXPORT_SYMBOL_GPL vmlinux 0x3da106d0 nvdimm_name EXPORT_SYMBOL_GPL vmlinux 0x3da939ea gpiochip_add_data_with_key EXPORT_SYMBOL_GPL vmlinux 0x3db48927 sbitmap_any_bit_set EXPORT_SYMBOL_GPL vmlinux 0x3db56cb1 tty_perform_flush EXPORT_SYMBOL_GPL vmlinux 0x3db9086e iommu_sva_bind_device -EXPORT_SYMBOL_GPL vmlinux 0x3dbd5081 device_create_bin_file -EXPORT_SYMBOL_GPL vmlinux 0x3dc421d1 perf_event_create_kernel_counter EXPORT_SYMBOL_GPL vmlinux 0x3dcbeae5 ata_bmdma_start EXPORT_SYMBOL_GPL vmlinux 0x3dcfd4ab __devm_of_phy_provider_register +EXPORT_SYMBOL_GPL vmlinux 0x3dd02155 inet_hash_connect +EXPORT_SYMBOL_GPL vmlinux 0x3ddca48f sock_diag_unregister EXPORT_SYMBOL_GPL vmlinux 0x3de16c30 __pm_stay_awake EXPORT_SYMBOL_GPL vmlinux 0x3de9cae1 crypto_remove_final EXPORT_SYMBOL_GPL vmlinux 0x3def8b3b splice_to_pipe EXPORT_SYMBOL_GPL vmlinux 0x3df82d00 mce_log EXPORT_SYMBOL_GPL vmlinux 0x3dfb7431 acpi_subsys_suspend EXPORT_SYMBOL_GPL vmlinux 0x3e168f78 edac_pci_alloc_ctl_info -EXPORT_SYMBOL_GPL vmlinux 0x3e239f72 nf_ct_hook -EXPORT_SYMBOL_GPL vmlinux 0x3e25a5de __SCK__tp_func_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0x3e3d94fd clk_register_fixed_factor +EXPORT_SYMBOL_GPL vmlinux 0x3e3f6587 tcp_unregister_congestion_control EXPORT_SYMBOL_GPL vmlinux 0x3e4aaced __fscrypt_inode_uses_inline_crypto -EXPORT_SYMBOL_GPL vmlinux 0x3e5085e7 devlink_unregister EXPORT_SYMBOL_GPL vmlinux 0x3e52f655 __blk_req_zone_write_lock EXPORT_SYMBOL_GPL vmlinux 0x3e5b73df cpufreq_dbs_governor_exit -EXPORT_SYMBOL_GPL vmlinux 0x3e5fc701 devlink_port_attrs_pci_pf_set EXPORT_SYMBOL_GPL vmlinux 0x3e65c9a8 blk_queue_update_readahead EXPORT_SYMBOL_GPL vmlinux 0x3e7080cb mpi_read_from_buffer EXPORT_SYMBOL_GPL vmlinux 0x3e8ecb6d show_class_attr_string @@ -21015,17 +21037,19 @@ EXPORT_SYMBOL_GPL vmlinux 0x3ecbce4e find_iova EXPORT_SYMBOL_GPL vmlinux 0x3ee4f6c8 ata_do_set_mode EXPORT_SYMBOL_GPL vmlinux 0x3ef051c8 crypto_inc +EXPORT_SYMBOL_GPL vmlinux 0x3ef6b532 crypto_stats_akcipher_decrypt EXPORT_SYMBOL_GPL vmlinux 0x3efa44b4 pci_ats_supported EXPORT_SYMBOL_GPL vmlinux 0x3efd1889 dax_direct_access EXPORT_SYMBOL_GPL vmlinux 0x3f00e08c rio_inb_pwrite_handler +EXPORT_SYMBOL_GPL vmlinux 0x3f0b33d6 crypto_register_instance EXPORT_SYMBOL_GPL vmlinux 0x3f17d50f usb_control_msg_recv +EXPORT_SYMBOL_GPL vmlinux 0x3f1dce29 fib6_rule_default EXPORT_SYMBOL_GPL vmlinux 0x3f2092e3 fl6_update_dst EXPORT_SYMBOL_GPL vmlinux 0x3f23efee spi_mem_driver_register_with_owner -EXPORT_SYMBOL_GPL vmlinux 0x3f2c7839 device_match_of_node -EXPORT_SYMBOL_GPL vmlinux 0x3f33879e set_secondary_fwnode EXPORT_SYMBOL_GPL vmlinux 0x3f34a037 dmaengine_desc_set_metadata_len EXPORT_SYMBOL_GPL vmlinux 0x3f39b082 look_up_OID EXPORT_SYMBOL_GPL vmlinux 0x3f3f268a init_user_ns +EXPORT_SYMBOL_GPL vmlinux 0x3f44163e devlink_resource_occ_get_register EXPORT_SYMBOL_GPL vmlinux 0x3f491f49 reset_control_bulk_reset EXPORT_SYMBOL_GPL vmlinux 0x3f6762c7 devm_hwmon_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x3f78c535 pm_clk_destroy @@ -21033,24 +21057,24 @@ EXPORT_SYMBOL_GPL vmlinux 0x3f84bcd7 dax_alive EXPORT_SYMBOL_GPL vmlinux 0x3f8865c2 relay_subbufs_consumed EXPORT_SYMBOL_GPL vmlinux 0x3f8ab72e devlink_fmsg_bool_put +EXPORT_SYMBOL_GPL vmlinux 0x3f9c3e66 fib_info_nh_uses_dev EXPORT_SYMBOL_GPL vmlinux 0x3fae6ab0 hv_vp_index EXPORT_SYMBOL_GPL vmlinux 0x3fb9f374 usb_store_new_id EXPORT_SYMBOL_GPL vmlinux 0x3fbdd4f6 sata_async_notification +EXPORT_SYMBOL_GPL vmlinux 0x3fc3dd19 inet6_destroy_sock EXPORT_SYMBOL_GPL vmlinux 0x3fcc0371 dm_table_device_name EXPORT_SYMBOL_GPL vmlinux 0x3fe35aea irq_bypass_unregister_consumer EXPORT_SYMBOL_GPL vmlinux 0x3fe6c346 devlink_fmsg_binary_pair_put -EXPORT_SYMBOL_GPL vmlinux 0x3ff25492 __tracepoint_br_fdb_external_learn_add EXPORT_SYMBOL_GPL vmlinux 0x3ffdacf3 timerqueue_iterate_next EXPORT_SYMBOL_GPL vmlinux 0x400a024b acpi_scan_lock_release +EXPORT_SYMBOL_GPL vmlinux 0x4016a58a skcipher_walk_complete EXPORT_SYMBOL_GPL vmlinux 0x401a4600 ata_pci_device_resume -EXPORT_SYMBOL_GPL vmlinux 0x401a927a dst_cache_set_ip4 EXPORT_SYMBOL_GPL vmlinux 0x40267068 usb_anchor_resume_wakeups EXPORT_SYMBOL_GPL vmlinux 0x4028df30 __mnt_is_readonly EXPORT_SYMBOL_GPL vmlinux 0x402ba35c __SCK__tp_func_add_device_to_group EXPORT_SYMBOL_GPL vmlinux 0x402c01bf tracing_snapshot_cond_disable EXPORT_SYMBOL_GPL vmlinux 0x403f9529 gpio_request_one EXPORT_SYMBOL_GPL vmlinux 0x4042c486 virtqueue_kick_prepare -EXPORT_SYMBOL_GPL vmlinux 0x4044948c netlink_add_tap EXPORT_SYMBOL_GPL vmlinux 0x4055b2ad ata_bmdma_setup EXPORT_SYMBOL_GPL vmlinux 0x406396cb wm5110_spi_regmap EXPORT_SYMBOL_GPL vmlinux 0x4065d168 pm_print_active_wakeup_sources @@ -21066,20 +21090,16 @@ EXPORT_SYMBOL_GPL vmlinux 0x40cad4ca platform_msi_domain_free_irqs EXPORT_SYMBOL_GPL vmlinux 0x40cda2f7 usb_hc_died EXPORT_SYMBOL_GPL vmlinux 0x40d349b6 sbitmap_queue_resize -EXPORT_SYMBOL_GPL vmlinux 0x40e2d466 __traceiter_xdp_exception -EXPORT_SYMBOL_GPL vmlinux 0x40eb5974 device_remove_file EXPORT_SYMBOL_GPL vmlinux 0x40f0683e reset_control_put EXPORT_SYMBOL_GPL vmlinux 0x40f8b94e ring_buffer_iter_dropped EXPORT_SYMBOL_GPL vmlinux 0x40f8bd4e klist_add_before EXPORT_SYMBOL_GPL vmlinux 0x4100a662 clk_get_scaled_duty_cycle -EXPORT_SYMBOL_GPL vmlinux 0x411206f6 l3mdev_link_scope_lookup -EXPORT_SYMBOL_GPL vmlinux 0x4126d2c8 ping_seq_start EXPORT_SYMBOL_GPL vmlinux 0x4129f5ee kernel_fpu_begin_mask EXPORT_SYMBOL_GPL vmlinux 0x412bc681 ring_buffer_empty_cpu -EXPORT_SYMBOL_GPL vmlinux 0x412fff20 dst_cache_set_ip6 +EXPORT_SYMBOL_GPL vmlinux 0x412cca20 perf_tp_event +EXPORT_SYMBOL_GPL vmlinux 0x412e40b4 devm_device_remove_group EXPORT_SYMBOL_GPL vmlinux 0x41398ed0 devm_watchdog_register_device EXPORT_SYMBOL_GPL vmlinux 0x414d119a videomode_from_timings -EXPORT_SYMBOL_GPL vmlinux 0x414f0ccb ping_close EXPORT_SYMBOL_GPL vmlinux 0x4162aeea blk_trace_setup EXPORT_SYMBOL_GPL vmlinux 0x416682fa dummy_con EXPORT_SYMBOL_GPL vmlinux 0x417048a9 dma_resv_get_fences_rcu @@ -21092,16 +21112,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x41d0c951 hwmon_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x41ed3cec eventfd_ctx_remove_wait_queue EXPORT_SYMBOL_GPL vmlinux 0x420153f2 vfs_read +EXPORT_SYMBOL_GPL vmlinux 0x42023df9 validate_xmit_skb_list EXPORT_SYMBOL_GPL vmlinux 0x42041512 i2c_get_dma_safe_msg_buf EXPORT_SYMBOL_GPL vmlinux 0x4207b425 dev_pm_opp_adjust_voltage +EXPORT_SYMBOL_GPL vmlinux 0x420d2e41 bpf_offload_dev_match EXPORT_SYMBOL_GPL vmlinux 0x420f3ac2 rio_unlock_device EXPORT_SYMBOL_GPL vmlinux 0x420f3d01 nvmem_unregister_notifier EXPORT_SYMBOL_GPL vmlinux 0x42214614 __ftrace_vbprintk +EXPORT_SYMBOL_GPL vmlinux 0x422c6658 fib6_new_table EXPORT_SYMBOL_GPL vmlinux 0x422e578a __SCT__tp_func_add_device_to_group EXPORT_SYMBOL_GPL vmlinux 0x423056d2 __pm_runtime_idle EXPORT_SYMBOL_GPL vmlinux 0x423865ee tracepoint_probe_unregister +EXPORT_SYMBOL_GPL vmlinux 0x4241d3ab pid_vnr EXPORT_SYMBOL_GPL vmlinux 0x42635d55 pm_suspend_global_flags EXPORT_SYMBOL_GPL vmlinux 0x426452a3 acpi_evaluation_failure_warn +EXPORT_SYMBOL_GPL vmlinux 0x427422f6 nf_queue_entry_get_refs EXPORT_SYMBOL_GPL vmlinux 0x42825ce2 rcu_scheduler_active EXPORT_SYMBOL_GPL vmlinux 0x429e32d9 debugfs_create_blob EXPORT_SYMBOL_GPL vmlinux 0x42b6ba0a devm_clk_hw_get_clk @@ -21109,27 +21134,31 @@ EXPORT_SYMBOL_GPL vmlinux 0x42ba619a bus_unregister EXPORT_SYMBOL_GPL vmlinux 0x42c5bcce uart_handle_cts_change EXPORT_SYMBOL_GPL vmlinux 0x42cd86b3 gpiochip_get_data +EXPORT_SYMBOL_GPL vmlinux 0x42cec648 skcipher_walk_aead_encrypt EXPORT_SYMBOL_GPL vmlinux 0x42df5e8a proc_get_parent_data EXPORT_SYMBOL_GPL vmlinux 0x42e445f6 clk_mux_val_to_index EXPORT_SYMBOL_GPL vmlinux 0x42e732fb sdio_claim_host EXPORT_SYMBOL_GPL vmlinux 0x42e9d0da ring_buffer_unlock_commit EXPORT_SYMBOL_GPL vmlinux 0x42f16c0c blk_mq_freeze_queue -EXPORT_SYMBOL_GPL vmlinux 0x42f30b6b sock_diag_unregister EXPORT_SYMBOL_GPL vmlinux 0x42f36b62 regmap_write EXPORT_SYMBOL_GPL vmlinux 0x42f728aa mctrl_gpio_get_outputs EXPORT_SYMBOL_GPL vmlinux 0x430d88ec __traceiter_arm_event EXPORT_SYMBOL_GPL vmlinux 0x431fb8a8 __class_create EXPORT_SYMBOL_GPL vmlinux 0x432fc75a dev_pm_genpd_resume EXPORT_SYMBOL_GPL vmlinux 0x43336de2 devm_phy_put +EXPORT_SYMBOL_GPL vmlinux 0x4362e316 dev_set_name EXPORT_SYMBOL_GPL vmlinux 0x436d817f mpi_clear_bit EXPORT_SYMBOL_GPL vmlinux 0x437cc1f6 dev_pm_qos_expose_flags EXPORT_SYMBOL_GPL vmlinux 0x437eb1df ipv6_mod_enabled EXPORT_SYMBOL_GPL vmlinux 0x438d8df2 iova_cache_get +EXPORT_SYMBOL_GPL vmlinux 0x438fb3ae __tracepoint_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0x439b2d8e vfs_test_lock -EXPORT_SYMBOL_GPL vmlinux 0x43a49093 sk_msg_recvmsg +EXPORT_SYMBOL_GPL vmlinux 0x43a7e76e __traceiter_xdp_exception EXPORT_SYMBOL_GPL vmlinux 0x43aa319e lease_register_notifier +EXPORT_SYMBOL_GPL vmlinux 0x43aaab70 nexthop_select_path EXPORT_SYMBOL_GPL vmlinux 0x43abaddb clockevent_delta2ns EXPORT_SYMBOL_GPL vmlinux 0x43b9aa9d dm_hold +EXPORT_SYMBOL_GPL vmlinux 0x43c2c804 perf_event_refresh EXPORT_SYMBOL_GPL vmlinux 0x43c39562 pci_enable_rom EXPORT_SYMBOL_GPL vmlinux 0x43ce2fbe fuse_simple_background EXPORT_SYMBOL_GPL vmlinux 0x43dcbbf7 component_master_add_with_match @@ -21140,6 +21169,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x43f56e82 ata_xfer_mode2shift EXPORT_SYMBOL_GPL vmlinux 0x43f81957 clk_round_rate EXPORT_SYMBOL_GPL vmlinux 0x43f92edd wait_for_initramfs +EXPORT_SYMBOL_GPL vmlinux 0x43fff1eb fwnode_property_read_u16_array EXPORT_SYMBOL_GPL vmlinux 0x4401e6c2 mpi_cmpabs EXPORT_SYMBOL_GPL vmlinux 0x440e3b04 pstore_register EXPORT_SYMBOL_GPL vmlinux 0x4414f0ba register_virtio_device @@ -21154,9 +21184,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x447ad59b virtqueue_poll EXPORT_SYMBOL_GPL vmlinux 0x4480856b ata_pci_bmdma_init EXPORT_SYMBOL_GPL vmlinux 0x4480ea5d spi_statistics_add_transfer_stats +EXPORT_SYMBOL_GPL vmlinux 0x4483d181 l3mdev_table_lookup_register EXPORT_SYMBOL_GPL vmlinux 0x4484a5a4 wait_for_device_probe EXPORT_SYMBOL_GPL vmlinux 0x4487490b rtc_alarm_irq_enable +EXPORT_SYMBOL_GPL vmlinux 0x4497249c lwtunnel_fill_encap EXPORT_SYMBOL_GPL vmlinux 0x44a20cce ksm_madvise +EXPORT_SYMBOL_GPL vmlinux 0x44ba5cab is_skb_forwardable EXPORT_SYMBOL_GPL vmlinux 0x44bae227 bit_wait_timeout EXPORT_SYMBOL_GPL vmlinux 0x44cf8cf0 blk_zone_cond_str EXPORT_SYMBOL_GPL vmlinux 0x44e1e9aa balloon_stats @@ -21171,12 +21204,15 @@ EXPORT_SYMBOL_GPL vmlinux 0x450a4c3d software_node_fwnode EXPORT_SYMBOL_GPL vmlinux 0x4510a17b devm_hwmon_device_register_with_info EXPORT_SYMBOL_GPL vmlinux 0x451fe36f rio_request_outb_mbox +EXPORT_SYMBOL_GPL vmlinux 0x45211876 bpf_trace_run5 +EXPORT_SYMBOL_GPL vmlinux 0x452f29fe fib_new_table EXPORT_SYMBOL_GPL vmlinux 0x4531624f usb_decode_ctrl EXPORT_SYMBOL_GPL vmlinux 0x4531ab62 copy_from_kernel_nofault -EXPORT_SYMBOL_GPL vmlinux 0x453ca7c5 cgroup_get_from_path EXPORT_SYMBOL_GPL vmlinux 0x4541fe0d mtrr_state EXPORT_SYMBOL_GPL vmlinux 0x4547462c file_ra_state_init +EXPORT_SYMBOL_GPL vmlinux 0x454b23a5 lwtunnel_input EXPORT_SYMBOL_GPL vmlinux 0x45558f56 clk_unregister_fixed_factor +EXPORT_SYMBOL_GPL vmlinux 0x455937ad __traceiter_devlink_hwerr EXPORT_SYMBOL_GPL vmlinux 0x455dbf3e iommu_group_for_each_dev EXPORT_SYMBOL_GPL vmlinux 0x4569b505 hvc_alloc EXPORT_SYMBOL_GPL vmlinux 0x457594fa crypto_alg_list @@ -21185,9 +21221,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x45abfcba task_cputime_adjusted EXPORT_SYMBOL_GPL vmlinux 0x45b429b5 thermal_zone_get_temp EXPORT_SYMBOL_GPL vmlinux 0x45d14bdf hypercall_page +EXPORT_SYMBOL_GPL vmlinux 0x45e885f7 devlink_sb_register EXPORT_SYMBOL_GPL vmlinux 0x46013233 net_dec_ingress_queue EXPORT_SYMBOL_GPL vmlinux 0x46030074 __hrtimer_get_remaining EXPORT_SYMBOL_GPL vmlinux 0x461e8e48 crypto_register_ahashes +EXPORT_SYMBOL_GPL vmlinux 0x4628a4fb devlink_dpipe_table_register EXPORT_SYMBOL_GPL vmlinux 0x4639f767 pci_add_dynid EXPORT_SYMBOL_GPL vmlinux 0x463d8290 __irq_alloc_descs EXPORT_SYMBOL_GPL vmlinux 0x46447313 dev_pm_domain_detach @@ -21195,10 +21233,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x466cf7e5 console_drivers EXPORT_SYMBOL_GPL vmlinux 0x466d178a dm_per_bio_data EXPORT_SYMBOL_GPL vmlinux 0x4688d7ec pvclock_gtod_unregister_notifier +EXPORT_SYMBOL_GPL vmlinux 0x4693f7f0 skb_consume_udp EXPORT_SYMBOL_GPL vmlinux 0x46a4b118 hrtimer_cancel EXPORT_SYMBOL_GPL vmlinux 0x46a6c9ef hv_get_tsc_page -EXPORT_SYMBOL_GPL vmlinux 0x46aa09cf sk_psock_tls_strp_read -EXPORT_SYMBOL_GPL vmlinux 0x46b90163 __tracepoint_neigh_update +EXPORT_SYMBOL_GPL vmlinux 0x46bdd8f7 l3mdev_update_flow EXPORT_SYMBOL_GPL vmlinux 0x46bee9e2 scsi_host_complete_all_commands EXPORT_SYMBOL_GPL vmlinux 0x46c0ce88 isa_register_driver EXPORT_SYMBOL_GPL vmlinux 0x46c5be22 clk_multiplier_ops @@ -21206,14 +21244,14 @@ EXPORT_SYMBOL_GPL vmlinux 0x46ed34b7 devm_extcon_dev_allocate EXPORT_SYMBOL_GPL vmlinux 0x46f42be0 devlink_fmsg_u8_put EXPORT_SYMBOL_GPL vmlinux 0x470821d6 spi_controller_dma_unmap_mem_op_data +EXPORT_SYMBOL_GPL vmlinux 0x470ff9df nf_hook_entries_delete_raw EXPORT_SYMBOL_GPL vmlinux 0x471ac076 blk_ksm_intersect_modes EXPORT_SYMBOL_GPL vmlinux 0x47229b5c gpio_request -EXPORT_SYMBOL_GPL vmlinux 0x472a535c ipv6_dup_options +EXPORT_SYMBOL_GPL vmlinux 0x47397b65 devlink_dpipe_action_put EXPORT_SYMBOL_GPL vmlinux 0x4756e3c6 pinctrl_dev_get_drvdata EXPORT_SYMBOL_GPL vmlinux 0x476167c8 remove_memory EXPORT_SYMBOL_GPL vmlinux 0x4761f17c register_netevent_notifier EXPORT_SYMBOL_GPL vmlinux 0x476c59ba usb_alloc_streams -EXPORT_SYMBOL_GPL vmlinux 0x4775956e aead_geniv_alloc EXPORT_SYMBOL_GPL vmlinux 0x4783cadc exportfs_encode_fh EXPORT_SYMBOL_GPL vmlinux 0x47851437 generic_fh_to_dentry EXPORT_SYMBOL_GPL vmlinux 0x47884890 system_power_efficient_wq @@ -21222,9 +21260,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x4791cb91 apei_mce_report_mem_error EXPORT_SYMBOL_GPL vmlinux 0x479f78ff srcu_notifier_call_chain EXPORT_SYMBOL_GPL vmlinux 0x479f7d4b clk_bulk_disable -EXPORT_SYMBOL_GPL vmlinux 0x47a9a9f9 __tracepoint_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0x47aad3b9 have_governor_per_policy -EXPORT_SYMBOL_GPL vmlinux 0x47abc602 perf_event_refresh EXPORT_SYMBOL_GPL vmlinux 0x47ba6ca8 crypto_alloc_acomp EXPORT_SYMBOL_GPL vmlinux 0x47bda7bd open_related_ns EXPORT_SYMBOL_GPL vmlinux 0x47c60f72 bd_prepare_to_claim @@ -21236,13 +21272,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x47dfde6c mmu_notifier_range_update_to_read_only EXPORT_SYMBOL_GPL vmlinux 0x47e7bd5e bsg_job_get EXPORT_SYMBOL_GPL vmlinux 0x47e8f533 __irq_domain_add +EXPORT_SYMBOL_GPL vmlinux 0x47f422cf net_ns_type_operations EXPORT_SYMBOL_GPL vmlinux 0x47f655fb get_device_system_crosststamp EXPORT_SYMBOL_GPL vmlinux 0x47fa533a ata_std_qc_defer EXPORT_SYMBOL_GPL vmlinux 0x47fae9d5 regmap_field_free EXPORT_SYMBOL_GPL vmlinux 0x47fc386c pm_runtime_allow -EXPORT_SYMBOL_GPL vmlinux 0x47ff0db4 device_property_read_string EXPORT_SYMBOL_GPL vmlinux 0x480305ca kmsg_dump_rewind -EXPORT_SYMBOL_GPL vmlinux 0x4805e519 nd_tbl EXPORT_SYMBOL_GPL vmlinux 0x4811bc12 pci_restore_msi_state EXPORT_SYMBOL_GPL vmlinux 0x481e2d68 __traceiter_rpm_return_int EXPORT_SYMBOL_GPL vmlinux 0x481f028e __dma_request_channel @@ -21251,19 +21286,24 @@ EXPORT_SYMBOL_GPL vmlinux 0x4828e77b acpi_scan_lock_acquire EXPORT_SYMBOL_GPL vmlinux 0x482f7d1d iomap_releasepage EXPORT_SYMBOL_GPL vmlinux 0x4835d8ea gpiochip_populate_parent_fwspec_twocell +EXPORT_SYMBOL_GPL vmlinux 0x4838580f udp_init_sock +EXPORT_SYMBOL_GPL vmlinux 0x483afda5 nf_checksum_partial EXPORT_SYMBOL_GPL vmlinux 0x483b584b __SCK__tp_func_attach_device_to_domain +EXPORT_SYMBOL_GPL vmlinux 0x4846370d task_cls_state +EXPORT_SYMBOL_GPL vmlinux 0x48476004 __traceiter_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x4847a10c pm_generic_thaw_noirq -EXPORT_SYMBOL_GPL vmlinux 0x485257c1 __fib_lookup EXPORT_SYMBOL_GPL vmlinux 0x4855a8a0 sysfs_group_change_owner EXPORT_SYMBOL_GPL vmlinux 0x485ace28 key_set_timeout +EXPORT_SYMBOL_GPL vmlinux 0x486299c0 fib_rules_seq_read EXPORT_SYMBOL_GPL vmlinux 0x48686085 vchan_tx_submit EXPORT_SYMBOL_GPL vmlinux 0x486dedc3 ghes_unregister_vendor_record_notifier EXPORT_SYMBOL_GPL vmlinux 0x4877efcb dev_pm_genpd_remove_notifier -EXPORT_SYMBOL_GPL vmlinux 0x487845be sfp_bus_find_fwnode EXPORT_SYMBOL_GPL vmlinux 0x48851971 ata_dev_set_feature EXPORT_SYMBOL_GPL vmlinux 0x488af86a wbc_detach_inode -EXPORT_SYMBOL_GPL vmlinux 0x489c03cb __traceiter_br_fdb_update +EXPORT_SYMBOL_GPL vmlinux 0x489e2ef3 pingv6_prot +EXPORT_SYMBOL_GPL vmlinux 0x48a0c999 xdp_attachment_setup EXPORT_SYMBOL_GPL vmlinux 0x48a3d20b mctrl_gpio_get +EXPORT_SYMBOL_GPL vmlinux 0x48ad4ab1 sk_detach_filter EXPORT_SYMBOL_GPL vmlinux 0x48adecbe __intel_scu_ipc_register EXPORT_SYMBOL_GPL vmlinux 0x48bbb4ee __SCK__tp_func_mc_event EXPORT_SYMBOL_GPL vmlinux 0x48c21daa watchdog_unregister_device @@ -21272,8 +21312,9 @@ EXPORT_SYMBOL_GPL vmlinux 0x48e52f35 ata_host_suspend EXPORT_SYMBOL_GPL vmlinux 0x48f49400 apei_hest_parse EXPORT_SYMBOL_GPL vmlinux 0x49012b7f ehci_reset +EXPORT_SYMBOL_GPL vmlinux 0x491d1b2a device_get_dma_attr EXPORT_SYMBOL_GPL vmlinux 0x49242bc7 freezer_cgrp_subsys_on_dfl_key -EXPORT_SYMBOL_GPL vmlinux 0x49285155 net_ns_get_ownership +EXPORT_SYMBOL_GPL vmlinux 0x492de108 set_primary_fwnode EXPORT_SYMBOL_GPL vmlinux 0x4934bdd0 crypto_check_attr_type EXPORT_SYMBOL_GPL vmlinux 0x49361291 fat_free_clusters EXPORT_SYMBOL_GPL vmlinux 0x4939ebcd numa_map_to_online_node @@ -21283,7 +21324,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x495a4221 __SCT__tp_func_rpm_return_int EXPORT_SYMBOL_GPL vmlinux 0x49608959 migrate_disable EXPORT_SYMBOL_GPL vmlinux 0x4961be11 wbt_disable_default -EXPORT_SYMBOL_GPL vmlinux 0x4966d27b device_create EXPORT_SYMBOL_GPL vmlinux 0x496aab7a driver_for_each_device EXPORT_SYMBOL_GPL vmlinux 0x4984f40b pci_epf_destroy EXPORT_SYMBOL_GPL vmlinux 0x499043d3 crypto_init_queue @@ -21292,47 +21332,59 @@ EXPORT_SYMBOL_GPL vmlinux 0x49a805ea sysfs_break_active_protection EXPORT_SYMBOL_GPL vmlinux 0x49a95e67 devfreq_get_devfreq_by_phandle EXPORT_SYMBOL_GPL vmlinux 0x49b337a2 gpiochip_add_pin_range +EXPORT_SYMBOL_GPL vmlinux 0x49bcda80 switchdev_port_obj_del EXPORT_SYMBOL_GPL vmlinux 0x49c14a61 ex_handler_fault +EXPORT_SYMBOL_GPL vmlinux 0x49c28a6e metadata_dst_free_percpu +EXPORT_SYMBOL_GPL vmlinux 0x49cc486a devlink_region_snapshot_id_get EXPORT_SYMBOL_GPL vmlinux 0x49cff1ca regulator_get_linear_step +EXPORT_SYMBOL_GPL vmlinux 0x49e1e449 tun_get_socket EXPORT_SYMBOL_GPL vmlinux 0x49e96999 cond_synchronize_rcu EXPORT_SYMBOL_GPL vmlinux 0x49f7a24c fat_get_dotdot_entry EXPORT_SYMBOL_GPL vmlinux 0x4a02d2c1 vmf_insert_pfn_pmd_prot +EXPORT_SYMBOL_GPL vmlinux 0x4a0c8599 ipv4_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x4a17cdda usb_phy_set_event EXPORT_SYMBOL_GPL vmlinux 0x4a17ed66 sysrq_mask EXPORT_SYMBOL_GPL vmlinux 0x4a1ce45b cpufreq_cpu_get EXPORT_SYMBOL_GPL vmlinux 0x4a1e6955 pinctrl_get_group_pins +EXPORT_SYMBOL_GPL vmlinux 0x4a2009f8 sock_diag_destroy +EXPORT_SYMBOL_GPL vmlinux 0x4a21683b devlink_dpipe_entry_ctx_close EXPORT_SYMBOL_GPL vmlinux 0x4a2208b2 usb_queue_reset_device EXPORT_SYMBOL_GPL vmlinux 0x4a37a49d set_pages_array_wt EXPORT_SYMBOL_GPL vmlinux 0x4a420d09 acpi_bus_detach_private_data -EXPORT_SYMBOL_GPL vmlinux 0x4a78a56a do_tcp_sendpages +EXPORT_SYMBOL_GPL vmlinux 0x4a7ba70e crypto_unregister_templates EXPORT_SYMBOL_GPL vmlinux 0x4a913b3b add_page_wait_queue -EXPORT_SYMBOL_GPL vmlinux 0x4a93a90f l3mdev_table_lookup_register EXPORT_SYMBOL_GPL vmlinux 0x4aaa6b11 devm_pwm_get EXPORT_SYMBOL_GPL vmlinux 0x4ab217fc extcon_get_edev_name EXPORT_SYMBOL_GPL vmlinux 0x4ad2556a cgroup_attach_task_all EXPORT_SYMBOL_GPL vmlinux 0x4aff4134 cpufreq_generic_attr EXPORT_SYMBOL_GPL vmlinux 0x4b0662d0 sdio_get_host_pm_caps EXPORT_SYMBOL_GPL vmlinux 0x4b1037a9 pwm_capture +EXPORT_SYMBOL_GPL vmlinux 0x4b252f71 task_active_pid_ns EXPORT_SYMBOL_GPL vmlinux 0x4b347b36 nvm_set_chunk_meta -EXPORT_SYMBOL_GPL vmlinux 0x4b48083f ip6_pol_route EXPORT_SYMBOL_GPL vmlinux 0x4b4e93c7 ehci_resume +EXPORT_SYMBOL_GPL vmlinux 0x4b50eb38 skb_gso_validate_mac_len EXPORT_SYMBOL_GPL vmlinux 0x4b51f74c ata_xfer_mode2mask EXPORT_SYMBOL_GPL vmlinux 0x4b56ce05 xenmem_reservation_increase EXPORT_SYMBOL_GPL vmlinux 0x4b72009e dynamic_debug_exec_queries EXPORT_SYMBOL_GPL vmlinux 0x4b748c30 fs_kobj +EXPORT_SYMBOL_GPL vmlinux 0x4b7528c9 rtnl_get_net_ns_capable EXPORT_SYMBOL_GPL vmlinux 0x4b762828 start_thread EXPORT_SYMBOL_GPL vmlinux 0x4b77ba3e devm_pinctrl_get EXPORT_SYMBOL_GPL vmlinux 0x4b8bb163 gpiod_get_array_value_cansleep EXPORT_SYMBOL_GPL vmlinux 0x4b8e342c xenbus_watch_path EXPORT_SYMBOL_GPL vmlinux 0x4b931968 xen_features +EXPORT_SYMBOL_GPL vmlinux 0x4ba5235d register_pernet_subsys EXPORT_SYMBOL_GPL vmlinux 0x4baba689 blkcg_deactivate_policy EXPORT_SYMBOL_GPL vmlinux 0x4bc3913e debugfs_create_bool EXPORT_SYMBOL_GPL vmlinux 0x4bc8727f xen_balloon_init EXPORT_SYMBOL_GPL vmlinux 0x4bd298a2 class_dev_iter_next EXPORT_SYMBOL_GPL vmlinux 0x4bd3d7b9 mbox_controller_unregister EXPORT_SYMBOL_GPL vmlinux 0x4bd6f08b misc_cgrp_subsys_on_dfl_key +EXPORT_SYMBOL_GPL vmlinux 0x4be0e50a device_del EXPORT_SYMBOL_GPL vmlinux 0x4be6a471 fat_setattr +EXPORT_SYMBOL_GPL vmlinux 0x4bedd990 devlink_port_type_clear EXPORT_SYMBOL_GPL vmlinux 0x4c2c0ea7 evtchn_make_refcounted +EXPORT_SYMBOL_GPL vmlinux 0x4c34d192 device_remove_groups EXPORT_SYMBOL_GPL vmlinux 0x4c599d32 set_capacity_and_notify EXPORT_SYMBOL_GPL vmlinux 0x4c6587ea blk_rq_prep_clone EXPORT_SYMBOL_GPL vmlinux 0x4c7233e9 handle_simple_irq @@ -21340,20 +21392,25 @@ EXPORT_SYMBOL_GPL vmlinux 0x4c7e349a crypto_mod_get EXPORT_SYMBOL_GPL vmlinux 0x4c8adfe1 hv_root_partition EXPORT_SYMBOL_GPL vmlinux 0x4c9a63b7 thermal_zone_device_update +EXPORT_SYMBOL_GPL vmlinux 0x4c9e79cc addrconf_add_linklocal EXPORT_SYMBOL_GPL vmlinux 0x4cae10f8 dma_buf_begin_cpu_access EXPORT_SYMBOL_GPL vmlinux 0x4cb27100 ktime_get_snapshot +EXPORT_SYMBOL_GPL vmlinux 0x4cb3a7ac fwnode_device_is_available EXPORT_SYMBOL_GPL vmlinux 0x4cc27899 thermal_zone_get_slope EXPORT_SYMBOL_GPL vmlinux 0x4ccd1157 attribute_container_unregister EXPORT_SYMBOL_GPL vmlinux 0x4cd902ce genphy_c45_pma_suspend EXPORT_SYMBOL_GPL vmlinux 0x4cdf4ab6 __traceiter_block_rq_insert EXPORT_SYMBOL_GPL vmlinux 0x4ce971ea clk_hw_rate_is_protected +EXPORT_SYMBOL_GPL vmlinux 0x4ce9eda3 unix_inq_len EXPORT_SYMBOL_GPL vmlinux 0x4cfe0167 ata_bmdma_port_intr EXPORT_SYMBOL_GPL vmlinux 0x4d0015e2 cpu_hotplug_disable EXPORT_SYMBOL_GPL vmlinux 0x4d061eaf regulator_suspend_disable EXPORT_SYMBOL_GPL vmlinux 0x4d0b752f alloc_iova EXPORT_SYMBOL_GPL vmlinux 0x4d127c41 fuse_send_init +EXPORT_SYMBOL_GPL vmlinux 0x4d1a91b6 lwtunnel_state_alloc EXPORT_SYMBOL_GPL vmlinux 0x4d202b8c __xas_prev EXPORT_SYMBOL_GPL vmlinux 0x4d212e18 pci_reset_function_locked +EXPORT_SYMBOL_GPL vmlinux 0x4d2b735b sock_diag_put_meminfo EXPORT_SYMBOL_GPL vmlinux 0x4d3f0abb thermal_cooling_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x4d46109c pinctrl_find_gpio_range_from_pin EXPORT_SYMBOL_GPL vmlinux 0x4d4d7b79 blk_mq_map_queues @@ -21366,32 +21423,32 @@ EXPORT_SYMBOL_GPL vmlinux 0x4d954026 usb_hcd_map_urb_for_dma EXPORT_SYMBOL_GPL vmlinux 0x4da1f4a7 list_lru_del EXPORT_SYMBOL_GPL vmlinux 0x4dae16e4 i2c_put_dma_safe_msg_buf +EXPORT_SYMBOL_GPL vmlinux 0x4dae2944 devm_device_remove_groups EXPORT_SYMBOL_GPL vmlinux 0x4db4e706 sata_scr_write_flush EXPORT_SYMBOL_GPL vmlinux 0x4dbcf0a7 ata_host_start +EXPORT_SYMBOL_GPL vmlinux 0x4dc91625 __SCK__tp_func_devlink_hwerr +EXPORT_SYMBOL_GPL vmlinux 0x4dcc7d4d __skb_get_hash_symmetric EXPORT_SYMBOL_GPL vmlinux 0x4dd9d14d cn_netlink_send_mult +EXPORT_SYMBOL_GPL vmlinux 0x4de167f6 ipv6_dup_options EXPORT_SYMBOL_GPL vmlinux 0x4de17ab3 usb_state_string EXPORT_SYMBOL_GPL vmlinux 0x4de2af5c gpiochip_irq_domain_deactivate -EXPORT_SYMBOL_GPL vmlinux 0x4df9521b bpf_prog_alloc EXPORT_SYMBOL_GPL vmlinux 0x4dff61e5 wwan_port_txoff -EXPORT_SYMBOL_GPL vmlinux 0x4e11f9e3 dev_forward_skb EXPORT_SYMBOL_GPL vmlinux 0x4e144a54 __SCT__tp_func_block_bio_complete -EXPORT_SYMBOL_GPL vmlinux 0x4e15ae94 __rtnl_link_register EXPORT_SYMBOL_GPL vmlinux 0x4e15defe devfreq_event_enable_edev EXPORT_SYMBOL_GPL vmlinux 0x4e17c613 ata_sff_queue_delayed_work EXPORT_SYMBOL_GPL vmlinux 0x4e21c783 dma_get_slave_caps -EXPORT_SYMBOL_GPL vmlinux 0x4e3bde24 fib_nh_common_release EXPORT_SYMBOL_GPL vmlinux 0x4e3df726 fat_update_time EXPORT_SYMBOL_GPL vmlinux 0x4e4c37e2 freq_qos_remove_notifier +EXPORT_SYMBOL_GPL vmlinux 0x4e756a65 cgroup_path_ns EXPORT_SYMBOL_GPL vmlinux 0x4e77535b regulator_get_optional EXPORT_SYMBOL_GPL vmlinux 0x4e7b249f __platform_driver_probe -EXPORT_SYMBOL_GPL vmlinux 0x4e8adb70 dev_get_tstats64 EXPORT_SYMBOL_GPL vmlinux 0x4e8be06b devm_regulator_bulk_register_supply_alias EXPORT_SYMBOL_GPL vmlinux 0x4e8ec824 tty_port_install EXPORT_SYMBOL_GPL vmlinux 0x4eac5fc1 cpu_mitigations_auto_nosmt EXPORT_SYMBOL_GPL vmlinux 0x4ebb673e thermal_zone_device_enable EXPORT_SYMBOL_GPL vmlinux 0x4ecbd684 iterate_mounts EXPORT_SYMBOL_GPL vmlinux 0x4ece3615 blocking_notifier_chain_unregister -EXPORT_SYMBOL_GPL vmlinux 0x4edf93cf tcp_slow_start +EXPORT_SYMBOL_GPL vmlinux 0x4ed2504e crypto_unregister_skciphers EXPORT_SYMBOL_GPL vmlinux 0x4ee7ee2a wakeup_source_register EXPORT_SYMBOL_GPL vmlinux 0x4ef34340 sched_trace_cfs_rq_avg EXPORT_SYMBOL_GPL vmlinux 0x4ef5bcf4 perf_swevent_get_recursion_context @@ -21399,64 +21456,65 @@ EXPORT_SYMBOL_GPL vmlinux 0x4f013314 vp_modern_get_num_queues EXPORT_SYMBOL_GPL vmlinux 0x4f235b42 acpi_subsys_prepare EXPORT_SYMBOL_GPL vmlinux 0x4f2593f0 btree_update -EXPORT_SYMBOL_GPL vmlinux 0x4f2be014 crypto_stats_kpp_generate_public_key EXPORT_SYMBOL_GPL vmlinux 0x4f2c996d kmsg_dump_get_line EXPORT_SYMBOL_GPL vmlinux 0x4f2e2bf6 atomic_notifier_call_chain_robust -EXPORT_SYMBOL_GPL vmlinux 0x4f43c42f udp_init_sock EXPORT_SYMBOL_GPL vmlinux 0x4f4cc3eb is_dock_device +EXPORT_SYMBOL_GPL vmlinux 0x4f522d4b tcp_ca_get_key_by_name +EXPORT_SYMBOL_GPL vmlinux 0x4f52ecad __netdev_watchdog_up EXPORT_SYMBOL_GPL vmlinux 0x4f557c08 regulator_map_voltage_ascend -EXPORT_SYMBOL_GPL vmlinux 0x4f67fb77 devlink_port_type_clear -EXPORT_SYMBOL_GPL vmlinux 0x4f69daab skb_scrub_packet EXPORT_SYMBOL_GPL vmlinux 0x4f6a07fe show_rcu_gp_kthreads EXPORT_SYMBOL_GPL vmlinux 0x4f72a987 uart_parse_options -EXPORT_SYMBOL_GPL vmlinux 0x4f7d3450 crypto_unregister_skcipher +EXPORT_SYMBOL_GPL vmlinux 0x4f73d97b fwnode_property_match_string EXPORT_SYMBOL_GPL vmlinux 0x4f81a448 kick_process EXPORT_SYMBOL_GPL vmlinux 0x4f8546af cpuidle_poll_state_init EXPORT_SYMBOL_GPL vmlinux 0x4f8af8cb serdev_device_set_parity EXPORT_SYMBOL_GPL vmlinux 0x4f927774 ata_acpi_cbl_80wire EXPORT_SYMBOL_GPL vmlinux 0x4f943b9d pkcs7_parse_message -EXPORT_SYMBOL_GPL vmlinux 0x4fa4b2af security_path_truncate EXPORT_SYMBOL_GPL vmlinux 0x4fac0661 __fscrypt_prepare_lookup +EXPORT_SYMBOL_GPL vmlinux 0x4fb68759 get_net_ns_by_pid EXPORT_SYMBOL_GPL vmlinux 0x4fc02643 rhashtable_walk_exit -EXPORT_SYMBOL_GPL vmlinux 0x4fc2c9c4 skb_defer_rx_timestamp EXPORT_SYMBOL_GPL vmlinux 0x4fd55ac6 ata_common_sdev_attrs EXPORT_SYMBOL_GPL vmlinux 0x4fdc945d sata_deb_timing_normal EXPORT_SYMBOL_GPL vmlinux 0x4fdca972 trace_event_buffer_commit EXPORT_SYMBOL_GPL vmlinux 0x4fe1eddf unregister_netevent_notifier -EXPORT_SYMBOL_GPL vmlinux 0x4fedd367 switchdev_handle_port_obj_del +EXPORT_SYMBOL_GPL vmlinux 0x4fe20a40 devm_device_add_group EXPORT_SYMBOL_GPL vmlinux 0x4fede28f rdev_get_dev EXPORT_SYMBOL_GPL vmlinux 0x500c768c apei_exec_read_register EXPORT_SYMBOL_GPL vmlinux 0x50112554 lookup_address_in_mm EXPORT_SYMBOL_GPL vmlinux 0x5026585c xen_irq_from_gsi -EXPORT_SYMBOL_GPL vmlinux 0x5034f57e sk_msg_wait_data +EXPORT_SYMBOL_GPL vmlinux 0x50282b9f skcipher_walk_done EXPORT_SYMBOL_GPL vmlinux 0x504034ba regulator_set_ramp_delay_regmap -EXPORT_SYMBOL_GPL vmlinux 0x504739f3 fwnode_property_read_u32_array +EXPORT_SYMBOL_GPL vmlinux 0x50408a10 security_kernel_post_read_file +EXPORT_SYMBOL_GPL vmlinux 0x5049a07a l3mdev_master_ifindex_rcu EXPORT_SYMBOL_GPL vmlinux 0x5057a30f cpufreq_enable_fast_switch EXPORT_SYMBOL_GPL vmlinux 0x505896e4 ata_port_desc +EXPORT_SYMBOL_GPL vmlinux 0x505b7fe4 devlink_trap_policers_register EXPORT_SYMBOL_GPL vmlinux 0x505d087d gnttab_unmap_refs +EXPORT_SYMBOL_GPL vmlinux 0x506ff4a8 fwnode_get_named_child_node EXPORT_SYMBOL_GPL vmlinux 0x507edd48 extcon_dev_register EXPORT_SYMBOL_GPL vmlinux 0x508ffc9f md_run EXPORT_SYMBOL_GPL vmlinux 0x5091b823 ring_buffer_read_start EXPORT_SYMBOL_GPL vmlinux 0x5098ba42 bus_sort_breadthfirst EXPORT_SYMBOL_GPL vmlinux 0x509d5f55 clk_divider_ro_ops EXPORT_SYMBOL_GPL vmlinux 0x50b03f5d l1tf_vmx_mitigation +EXPORT_SYMBOL_GPL vmlinux 0x50b49e40 ethnl_cable_test_amplitude EXPORT_SYMBOL_GPL vmlinux 0x50b77b94 blk_ksm_update_capabilities EXPORT_SYMBOL_GPL vmlinux 0x50bac6d2 dev_pm_opp_find_level_ceil EXPORT_SYMBOL_GPL vmlinux 0x50d1f870 pgprot_writecombine EXPORT_SYMBOL_GPL vmlinux 0x50df94f5 btree_insert EXPORT_SYMBOL_GPL vmlinux 0x50e00456 devres_add EXPORT_SYMBOL_GPL vmlinux 0x50e7193a __i2c_first_dynamic_bus_num -EXPORT_SYMBOL_GPL vmlinux 0x50f87b40 security_path_symlink EXPORT_SYMBOL_GPL vmlinux 0x50fad434 round_jiffies_up EXPORT_SYMBOL_GPL vmlinux 0x51045e3e efivar_entry_size EXPORT_SYMBOL_GPL vmlinux 0x51073270 gpiochip_lock_as_irq -EXPORT_SYMBOL_GPL vmlinux 0x51295182 devlink_port_unregister +EXPORT_SYMBOL_GPL vmlinux 0x510c1393 nf_nat_hook EXPORT_SYMBOL_GPL vmlinux 0x51390c96 rcu_barrier_tasks_rude EXPORT_SYMBOL_GPL vmlinux 0x513d277d clk_hw_get_parent EXPORT_SYMBOL_GPL vmlinux 0x51414ba0 pci_enable_pasid -EXPORT_SYMBOL_GPL vmlinux 0x515cbf75 devlink_dpipe_headers_register EXPORT_SYMBOL_GPL vmlinux 0x516a6778 register_kretprobe +EXPORT_SYMBOL_GPL vmlinux 0x516bdd29 nf_checksum EXPORT_SYMBOL_GPL vmlinux 0x516f5d45 irq_domain_remove +EXPORT_SYMBOL_GPL vmlinux 0x5180b536 device_store_int EXPORT_SYMBOL_GPL vmlinux 0x5187ac4b xen_store_evtchn EXPORT_SYMBOL_GPL vmlinux 0x518c2fc6 hpet_rtc_dropped_irq EXPORT_SYMBOL_GPL vmlinux 0x51a348cc usb_role_switch_set_drvdata @@ -21466,36 +21524,34 @@ EXPORT_SYMBOL_GPL vmlinux 0x520142a0 devm_usb_get_phy_by_node EXPORT_SYMBOL_GPL vmlinux 0x520ed56f irqchip_fwnode_ops EXPORT_SYMBOL_GPL vmlinux 0x52252316 clk_unregister_fixed_rate -EXPORT_SYMBOL_GPL vmlinux 0x5230983d __netpoll_cleanup EXPORT_SYMBOL_GPL vmlinux 0x5239c6d6 devm_phy_optional_get EXPORT_SYMBOL_GPL vmlinux 0x52431348 xenbus_transaction_start EXPORT_SYMBOL_GPL vmlinux 0x52450a57 __rio_local_write_config_8 -EXPORT_SYMBOL_GPL vmlinux 0x5248af71 lwtunnel_cmp_encap -EXPORT_SYMBOL_GPL vmlinux 0x524ebc78 crypto_stats_aead_encrypt +EXPORT_SYMBOL_GPL vmlinux 0x5255fc0b __SCK__tp_func_neigh_event_send_done +EXPORT_SYMBOL_GPL vmlinux 0x5256e4ba sk_attach_filter EXPORT_SYMBOL_GPL vmlinux 0x525d0aa3 trace_seq_printf EXPORT_SYMBOL_GPL vmlinux 0x52617f6b user_update EXPORT_SYMBOL_GPL vmlinux 0x526bcf2a wwan_port_get_drvdata EXPORT_SYMBOL_GPL vmlinux 0x527ad2c7 class_create_file_ns EXPORT_SYMBOL_GPL vmlinux 0x5280af04 gpiod_get_value EXPORT_SYMBOL_GPL vmlinux 0x528f2980 fscrypt_prepare_symlink -EXPORT_SYMBOL_GPL vmlinux 0x5293c080 skb_to_sgvec_nomark EXPORT_SYMBOL_GPL vmlinux 0x529e302f gpiod_get_array EXPORT_SYMBOL_GPL vmlinux 0x52a260ff xenbus_dev_probe EXPORT_SYMBOL_GPL vmlinux 0x52a4679e serdev_device_add EXPORT_SYMBOL_GPL vmlinux 0x52b1e3c7 pci_flags +EXPORT_SYMBOL_GPL vmlinux 0x52b5a532 xdp_do_redirect EXPORT_SYMBOL_GPL vmlinux 0x52c167ee led_blink_set EXPORT_SYMBOL_GPL vmlinux 0x52c35e83 call_rcu_tasks_trace -EXPORT_SYMBOL_GPL vmlinux 0x52c8b2cd tcp_enter_memory_pressure -EXPORT_SYMBOL_GPL vmlinux 0x52cb2e1d skb_consume_udp EXPORT_SYMBOL_GPL vmlinux 0x52cf4b66 mnt_want_write_file EXPORT_SYMBOL_GPL vmlinux 0x52d54fce devlink_info_version_stored_put EXPORT_SYMBOL_GPL vmlinux 0x52e31e7a mmc_cmdq_disable EXPORT_SYMBOL_GPL vmlinux 0x52e39bc3 dev_pm_clear_wake_irq -EXPORT_SYMBOL_GPL vmlinux 0x53053125 fwnode_property_read_string_array EXPORT_SYMBOL_GPL vmlinux 0x5321d3d6 sbitmap_get EXPORT_SYMBOL_GPL vmlinux 0x53271493 task_user_regset_view EXPORT_SYMBOL_GPL vmlinux 0x532b90b5 kprobe_event_cmd_init EXPORT_SYMBOL_GPL vmlinux 0x5335f7ab ata_sff_wait_ready +EXPORT_SYMBOL_GPL vmlinux 0x5348aa9b crypto_stats_kpp_compute_shared_secret +EXPORT_SYMBOL_GPL vmlinux 0x5353e0d3 devlink_port_health_reporter_create EXPORT_SYMBOL_GPL vmlinux 0x5358864e devlink_fmsg_binary_pair_nest_end EXPORT_SYMBOL_GPL vmlinux 0x536822e3 sfp_module_insert EXPORT_SYMBOL_GPL vmlinux 0x53865469 modify_user_hw_breakpoint @@ -21507,56 +21563,62 @@ EXPORT_SYMBOL_GPL vmlinux 0x53b773bc __page_file_index EXPORT_SYMBOL_GPL vmlinux 0x53c089f5 property_entries_dup EXPORT_SYMBOL_GPL vmlinux 0x53c13a0f devres_remove -EXPORT_SYMBOL_GPL vmlinux 0x53c4a3b3 inet_csk_clone_lock +EXPORT_SYMBOL_GPL vmlinux 0x53cd295e crypto_skcipher_setkey EXPORT_SYMBOL_GPL vmlinux 0x53d0708e proc_create_net_single_write EXPORT_SYMBOL_GPL vmlinux 0x53d7c01e __traceiter_cpu_idle +EXPORT_SYMBOL_GPL vmlinux 0x53dd2666 kill_device +EXPORT_SYMBOL_GPL vmlinux 0x53e0a645 bpf_prog_inc_not_zero EXPORT_SYMBOL_GPL vmlinux 0x53e181e6 gnttab_foreach_grant_in_range EXPORT_SYMBOL_GPL vmlinux 0x53e45fb6 uhci_reset_hc EXPORT_SYMBOL_GPL vmlinux 0x53ed83ae wait_on_page_writeback -EXPORT_SYMBOL_GPL vmlinux 0x53fa5fba crypto_unregister_skciphers +EXPORT_SYMBOL_GPL vmlinux 0x540825ce crypto_stats_skcipher_decrypt EXPORT_SYMBOL_GPL vmlinux 0x5411e629 __traceiter_detach_device_from_domain EXPORT_SYMBOL_GPL vmlinux 0x54181cd8 bus_set_iommu EXPORT_SYMBOL_GPL vmlinux 0x541bd60a irq_work_run -EXPORT_SYMBOL_GPL vmlinux 0x541c6f51 ipv6_opt_accepted EXPORT_SYMBOL_GPL vmlinux 0x54215db5 visitor64 EXPORT_SYMBOL_GPL vmlinux 0x5435454c divider_ro_round_rate_parent EXPORT_SYMBOL_GPL vmlinux 0x545025e5 nvmem_add_cell_table EXPORT_SYMBOL_GPL vmlinux 0x54548bbb cpufreq_generic_init +EXPORT_SYMBOL_GPL vmlinux 0x5456a767 sock_diag_check_cookie +EXPORT_SYMBOL_GPL vmlinux 0x545d64dc devlink_port_attrs_pci_sf_set EXPORT_SYMBOL_GPL vmlinux 0x5467f83f serdev_device_get_tiocm EXPORT_SYMBOL_GPL vmlinux 0x54778b8c serial8250_request_dma EXPORT_SYMBOL_GPL vmlinux 0x54805944 regmap_fields_read -EXPORT_SYMBOL_GPL vmlinux 0x5490d07b security_file_ioctl EXPORT_SYMBOL_GPL vmlinux 0x549525ef handle_nested_irq EXPORT_SYMBOL_GPL vmlinux 0x54a1962c ata_bmdma_dumb_qc_prep EXPORT_SYMBOL_GPL vmlinux 0x54a21dfe devm_platform_get_irqs_affinity +EXPORT_SYMBOL_GPL vmlinux 0x54abaaeb devlink_trap_groups_register EXPORT_SYMBOL_GPL vmlinux 0x54bcf2b5 ata_dev_pair EXPORT_SYMBOL_GPL vmlinux 0x54dfcddd edac_device_handle_ue_count EXPORT_SYMBOL_GPL vmlinux 0x5502af4d tty_get_icount EXPORT_SYMBOL_GPL vmlinux 0x550c11bf rio_mport_read_config_16 EXPORT_SYMBOL_GPL vmlinux 0x550ce709 pat_enabled EXPORT_SYMBOL_GPL vmlinux 0x550f3e05 i2c_freq_mode_string -EXPORT_SYMBOL_GPL vmlinux 0x551c5ba0 device_change_owner EXPORT_SYMBOL_GPL vmlinux 0x55231395 regmap_get_val_endian +EXPORT_SYMBOL_GPL vmlinux 0x5523571d ip6_sk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x5523dca0 _copy_from_iter_flushcache -EXPORT_SYMBOL_GPL vmlinux 0x55319256 ndo_dflt_bridge_getlink EXPORT_SYMBOL_GPL vmlinux 0x55339365 flush_delayed_fput EXPORT_SYMBOL_GPL vmlinux 0x55378417 virtqueue_get_buf_ctx EXPORT_SYMBOL_GPL vmlinux 0x553b49a4 cpufreq_get_driver_data EXPORT_SYMBOL_GPL vmlinux 0x55417264 unregister_vt_notifier EXPORT_SYMBOL_GPL vmlinux 0x5546d57c get_kernel_page EXPORT_SYMBOL_GPL vmlinux 0x554e0ff0 dev_pm_domain_start +EXPORT_SYMBOL_GPL vmlinux 0x55537393 ip6_datagram_connect_v6_only +EXPORT_SYMBOL_GPL vmlinux 0x55571f66 __SCK__tp_func_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0x5558d2d2 dev_pm_opp_set_rate EXPORT_SYMBOL_GPL vmlinux 0x555f9eca rhashtable_walk_enter EXPORT_SYMBOL_GPL vmlinux 0x5563d2e1 ata_qc_complete EXPORT_SYMBOL_GPL vmlinux 0x556e4390 clk_get_rate +EXPORT_SYMBOL_GPL vmlinux 0x5576dcae fib_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x55784228 regmap_irq_get_virq EXPORT_SYMBOL_GPL vmlinux 0x5595559f fwnode_gpiod_get_index EXPORT_SYMBOL_GPL vmlinux 0x55a94f90 __nvdimm_create -EXPORT_SYMBOL_GPL vmlinux 0x55af736f switchdev_port_attr_set EXPORT_SYMBOL_GPL vmlinux 0x55b2eb65 iommu_fwspec_init EXPORT_SYMBOL_GPL vmlinux 0x55c5b374 fuse_conn_destroy EXPORT_SYMBOL_GPL vmlinux 0x55c76a23 ksys_sync_helper +EXPORT_SYMBOL_GPL vmlinux 0x55dc9f1c sk_set_memalloc EXPORT_SYMBOL_GPL vmlinux 0x55eecff4 bit_wait_io_timeout +EXPORT_SYMBOL_GPL vmlinux 0x55eed347 bpf_prog_alloc EXPORT_SYMBOL_GPL vmlinux 0x55f05b5c icc_nodes_remove EXPORT_SYMBOL_GPL vmlinux 0x56054c05 crypto_it_tab EXPORT_SYMBOL_GPL vmlinux 0x5614cdb4 serial8250_do_set_ldisc @@ -21569,11 +21631,13 @@ EXPORT_SYMBOL_GPL vmlinux 0x5641485b tty_termios_encode_baud_rate EXPORT_SYMBOL_GPL vmlinux 0x564bff12 mmu_interval_read_begin EXPORT_SYMBOL_GPL vmlinux 0x56565292 irq_domain_free_irqs_parent -EXPORT_SYMBOL_GPL vmlinux 0x565dea1b iptunnel_xmit EXPORT_SYMBOL_GPL vmlinux 0x565e54ce scsi_dh_activate +EXPORT_SYMBOL_GPL vmlinux 0x5663ece5 nf_ipv6_ops EXPORT_SYMBOL_GPL vmlinux 0x566df17c intel_pinctrl_resume_noirq EXPORT_SYMBOL_GPL vmlinux 0x566f0a73 pci_user_read_config_dword EXPORT_SYMBOL_GPL vmlinux 0x5674b3cb rhashtable_free_and_destroy +EXPORT_SYMBOL_GPL vmlinux 0x5679b7c1 ip6_dst_lookup_flow +EXPORT_SYMBOL_GPL vmlinux 0x567fa161 ip6_datagram_recv_ctl EXPORT_SYMBOL_GPL vmlinux 0x5691683a ata_sff_queue_pio_task EXPORT_SYMBOL_GPL vmlinux 0x5694cff0 pcc_mbox_request_channel EXPORT_SYMBOL_GPL vmlinux 0x5695a2ed __tracepoint_pelt_cfs_tp @@ -21582,11 +21646,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x56c35752 tpm_send EXPORT_SYMBOL_GPL vmlinux 0x56cc5f05 policy_has_boost_freq EXPORT_SYMBOL_GPL vmlinux 0x56d7124f iommu_capable -EXPORT_SYMBOL_GPL vmlinux 0x56eee1a8 sk_psock_init EXPORT_SYMBOL_GPL vmlinux 0x56ef440f led_sysfs_disable EXPORT_SYMBOL_GPL vmlinux 0x56f02fc8 invalidate_inode_pages2_range -EXPORT_SYMBOL_GPL vmlinux 0x56fb277f bpf_prog_create_from_user EXPORT_SYMBOL_GPL vmlinux 0x56fbb130 no_hash_pointers +EXPORT_SYMBOL_GPL vmlinux 0x57303815 ncsi_unregister_dev EXPORT_SYMBOL_GPL vmlinux 0x573b5453 ipv6_fixup_options EXPORT_SYMBOL_GPL vmlinux 0x574253af bio_iov_iter_get_pages EXPORT_SYMBOL_GPL vmlinux 0x574609c5 apei_exec_write_register_value @@ -21595,59 +21658,59 @@ EXPORT_SYMBOL_GPL vmlinux 0x574c36e4 rio_local_set_device_id EXPORT_SYMBOL_GPL vmlinux 0x574c7d8d badblocks_show EXPORT_SYMBOL_GPL vmlinux 0x57719632 gnttab_grant_foreign_access -EXPORT_SYMBOL_GPL vmlinux 0x57720f39 crypto_stats_ahash_final EXPORT_SYMBOL_GPL vmlinux 0x5772ed3f tpm_calc_ordinal_duration EXPORT_SYMBOL_GPL vmlinux 0x57732438 inet_twsk_purge EXPORT_SYMBOL_GPL vmlinux 0x57762cf7 regulator_desc_list_voltage_linear_range EXPORT_SYMBOL_GPL vmlinux 0x577c511a power_supply_get_by_name -EXPORT_SYMBOL_GPL vmlinux 0x57858cc3 xdp_rxq_info_reg_mem_model EXPORT_SYMBOL_GPL vmlinux 0x578871b5 rtc_update_irq EXPORT_SYMBOL_GPL vmlinux 0x578eeb4d hugetlb_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0x5790e7a0 pci_unlock_rescan_remove EXPORT_SYMBOL_GPL vmlinux 0x579e0bf5 rtnl_unregister_all +EXPORT_SYMBOL_GPL vmlinux 0x57a2da54 ip6_datagram_connect EXPORT_SYMBOL_GPL vmlinux 0x57adb402 update_time EXPORT_SYMBOL_GPL vmlinux 0x57c39727 kdb_register_flags EXPORT_SYMBOL_GPL vmlinux 0x57c5ccb9 ohci_suspend EXPORT_SYMBOL_GPL vmlinux 0x57c8362c led_trigger_set EXPORT_SYMBOL_GPL vmlinux 0x57d4050a xhci_get_endpoint_index +EXPORT_SYMBOL_GPL vmlinux 0x57dea5c6 ip6_datagram_send_ctl EXPORT_SYMBOL_GPL vmlinux 0x57defadb sdio_disable_func EXPORT_SYMBOL_GPL vmlinux 0x57e2683e genphy_c45_pma_resume +EXPORT_SYMBOL_GPL vmlinux 0x57f07e40 udp_bpf_update_proto EXPORT_SYMBOL_GPL vmlinux 0x57f576b9 mpi_ec_curve_point EXPORT_SYMBOL_GPL vmlinux 0x57f70547 secure_ipv4_port_ephemeral EXPORT_SYMBOL_GPL vmlinux 0x57fa8847 dev_pm_qos_hide_latency_limit EXPORT_SYMBOL_GPL vmlinux 0x57ff609e spi_mem_driver_unregister -EXPORT_SYMBOL_GPL vmlinux 0x58199b5a ping_err EXPORT_SYMBOL_GPL vmlinux 0x58249441 acpi_dma_controller_free EXPORT_SYMBOL_GPL vmlinux 0x58276f93 cper_next_record_id EXPORT_SYMBOL_GPL vmlinux 0x5831e062 cpus_read_trylock EXPORT_SYMBOL_GPL vmlinux 0x58364f01 gnttab_page_cache_init +EXPORT_SYMBOL_GPL vmlinux 0x583a8b11 call_switchdev_notifiers EXPORT_SYMBOL_GPL vmlinux 0x5845a075 debugfs_create_symlink -EXPORT_SYMBOL_GPL vmlinux 0x58560971 metadata_dst_free EXPORT_SYMBOL_GPL vmlinux 0x58655ef2 acpi_gpiochip_request_interrupts EXPORT_SYMBOL_GPL vmlinux 0x586bfc8a alarm_restart EXPORT_SYMBOL_GPL vmlinux 0x58700549 xenbus_match EXPORT_SYMBOL_GPL vmlinux 0x58763d98 irq_domain_create_legacy EXPORT_SYMBOL_GPL vmlinux 0x5879a27d sfp_get_module_info -EXPORT_SYMBOL_GPL vmlinux 0x588e6035 __tracepoint_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0x588fb4a1 wm5110_revd_irq -EXPORT_SYMBOL_GPL vmlinux 0x58b32ccd crypto_register_skcipher EXPORT_SYMBOL_GPL vmlinux 0x58b3ed6a noop_direct_IO -EXPORT_SYMBOL_GPL vmlinux 0x58c3ee9d xdp_return_frame_bulk EXPORT_SYMBOL_GPL vmlinux 0x58c66f2f pci_epc_set_msix EXPORT_SYMBOL_GPL vmlinux 0x58d401af inode_dax EXPORT_SYMBOL_GPL vmlinux 0x58d607e0 ata_scsi_slave_destroy EXPORT_SYMBOL_GPL vmlinux 0x58d6311d trace_clock +EXPORT_SYMBOL_GPL vmlinux 0x58de20fe init_dummy_netdev EXPORT_SYMBOL_GPL vmlinux 0x58def6ca sfp_module_remove EXPORT_SYMBOL_GPL vmlinux 0x58e54389 unwind_next_frame EXPORT_SYMBOL_GPL vmlinux 0x59048c64 device_release_driver EXPORT_SYMBOL_GPL vmlinux 0x5905353a __ata_change_queue_depth EXPORT_SYMBOL_GPL vmlinux 0x59118589 check_move_unevictable_pages -EXPORT_SYMBOL_GPL vmlinux 0x5922ecc9 xfrm_unregister_translator EXPORT_SYMBOL_GPL vmlinux 0x59237c8d smpboot_register_percpu_thread EXPORT_SYMBOL_GPL vmlinux 0x5923d8d7 badblocks_check +EXPORT_SYMBOL_GPL vmlinux 0x5925ffef udp_abort EXPORT_SYMBOL_GPL vmlinux 0x592edaf5 efivar_entry_set_get_size EXPORT_SYMBOL_GPL vmlinux 0x594432da blk_mq_sched_try_merge EXPORT_SYMBOL_GPL vmlinux 0x5945ef79 sdio_readl +EXPORT_SYMBOL_GPL vmlinux 0x594ce424 sock_gen_put +EXPORT_SYMBOL_GPL vmlinux 0x5955fd35 device_create_with_groups EXPORT_SYMBOL_GPL vmlinux 0x59562caf lp8788_update_bits EXPORT_SYMBOL_GPL vmlinux 0x595e7637 irq_domain_add_legacy EXPORT_SYMBOL_GPL vmlinux 0x5971455d scsi_unregister_device_handler @@ -21656,10 +21719,8 @@ EXPORT_SYMBOL_GPL vmlinux 0x5986d190 kdb_printf EXPORT_SYMBOL_GPL vmlinux 0x59875cbe pci_max_pasids EXPORT_SYMBOL_GPL vmlinux 0x598fec92 fscrypt_ioctl_get_policy_ex -EXPORT_SYMBOL_GPL vmlinux 0x599c6a6c blk_mq_rdma_map_queues EXPORT_SYMBOL_GPL vmlinux 0x59a82387 cs47l24_patch EXPORT_SYMBOL_GPL vmlinux 0x59ab25ec vp_modern_get_features -EXPORT_SYMBOL_GPL vmlinux 0x59adf86f devlink_register EXPORT_SYMBOL_GPL vmlinux 0x59b2adbf input_ff_effect_from_user EXPORT_SYMBOL_GPL vmlinux 0x59b37f55 hwspin_lock_get_id EXPORT_SYMBOL_GPL vmlinux 0x59c43dc9 __traceiter_non_standard_event @@ -21672,20 +21733,22 @@ EXPORT_SYMBOL_GPL vmlinux 0x5a252d14 generic_device_group EXPORT_SYMBOL_GPL vmlinux 0x5a2d16c5 pm_generic_suspend_noirq EXPORT_SYMBOL_GPL vmlinux 0x5a2dc274 platform_device_del +EXPORT_SYMBOL_GPL vmlinux 0x5a3344fa bpf_map_inc EXPORT_SYMBOL_GPL vmlinux 0x5a3735e7 io_cgrp_subsys -EXPORT_SYMBOL_GPL vmlinux 0x5a49934d phy_driver_is_genphy_10g EXPORT_SYMBOL_GPL vmlinux 0x5a49dbc9 timerqueue_del -EXPORT_SYMBOL_GPL vmlinux 0x5a61e58c crypto_lookup_template EXPORT_SYMBOL_GPL vmlinux 0x5a6cdb52 nf_ct_zone_dflt +EXPORT_SYMBOL_GPL vmlinux 0x5a6dbe33 fwnode_graph_get_remote_endpoint EXPORT_SYMBOL_GPL vmlinux 0x5a70c48e wm8350_read_auxadc EXPORT_SYMBOL_GPL vmlinux 0x5a7bfe41 crypto_probing_notify EXPORT_SYMBOL_GPL vmlinux 0x5a9744e8 __devm_rtc_register_device +EXPORT_SYMBOL_GPL vmlinux 0x5aa1adcb __tracepoint_neigh_update EXPORT_SYMBOL_GPL vmlinux 0x5aa70984 acpi_reduced_hardware +EXPORT_SYMBOL_GPL vmlinux 0x5aa7a9fe crypto_stats_get EXPORT_SYMBOL_GPL vmlinux 0x5ab09745 edac_get_owner EXPORT_SYMBOL_GPL vmlinux 0x5aba9358 dax_iomap_fault EXPORT_SYMBOL_GPL vmlinux 0x5acebdcc virtqueue_enable_cb -EXPORT_SYMBOL_GPL vmlinux 0x5aecff9d fwnode_get_named_child_node EXPORT_SYMBOL_GPL vmlinux 0x5b017f36 sprint_OID +EXPORT_SYMBOL_GPL vmlinux 0x5b055aed devlink_reload_disable EXPORT_SYMBOL_GPL vmlinux 0x5b21ceff ring_buffer_iter_peek EXPORT_SYMBOL_GPL vmlinux 0x5b35c4f9 vfio_group_set_kvm EXPORT_SYMBOL_GPL vmlinux 0x5b3d52a2 extcon_find_edev_by_node @@ -21700,7 +21763,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x5b7b1ff9 scsi_internal_device_unblock_nowait EXPORT_SYMBOL_GPL vmlinux 0x5b82c35b pci_user_write_config_byte EXPORT_SYMBOL_GPL vmlinux 0x5b8c9495 acpi_dma_controller_register -EXPORT_SYMBOL_GPL vmlinux 0x5b8d0189 fwnode_graph_get_next_endpoint EXPORT_SYMBOL_GPL vmlinux 0x5babd51d regulator_desc_list_voltage_linear EXPORT_SYMBOL_GPL vmlinux 0x5bb10008 pcie_aspm_enabled EXPORT_SYMBOL_GPL vmlinux 0x5bbdfa26 scatterwalk_ffwd @@ -21711,25 +21773,19 @@ EXPORT_SYMBOL_GPL vmlinux 0x5bdbac4e rcu_unexpedite_gp EXPORT_SYMBOL_GPL vmlinux 0x5be451bc component_add_typed EXPORT_SYMBOL_GPL vmlinux 0x5bec1d6a pinctrl_force_sleep -EXPORT_SYMBOL_GPL vmlinux 0x5bf34e3e rtnl_af_unregister EXPORT_SYMBOL_GPL vmlinux 0x5bf4e9d3 sec_irq_init EXPORT_SYMBOL_GPL vmlinux 0x5bf6c6e3 crypto_register_shashes -EXPORT_SYMBOL_GPL vmlinux 0x5bf9707f raw_unhash_sk EXPORT_SYMBOL_GPL vmlinux 0x5c0c165e __SCT__tp_func_neigh_update EXPORT_SYMBOL_GPL vmlinux 0x5c0eaf31 acpi_dev_resource_interrupt -EXPORT_SYMBOL_GPL vmlinux 0x5c11904e sock_prot_inuse_add EXPORT_SYMBOL_GPL vmlinux 0x5c1275d9 devm_phy_destroy EXPORT_SYMBOL_GPL vmlinux 0x5c1d4453 subsys_interface_unregister -EXPORT_SYMBOL_GPL vmlinux 0x5c1e77aa nf_route EXPORT_SYMBOL_GPL vmlinux 0x5c255000 gpiod_get_raw_array_value_cansleep EXPORT_SYMBOL_GPL vmlinux 0x5c2bcd37 bpf_warn_invalid_xdp_action EXPORT_SYMBOL_GPL vmlinux 0x5c309e65 hibernate_quiet_exec EXPORT_SYMBOL_GPL vmlinux 0x5c31ad0c phy_set_speed -EXPORT_SYMBOL_GPL vmlinux 0x5c35521d switchdev_handle_port_obj_add EXPORT_SYMBOL_GPL vmlinux 0x5c371dea iommu_device_link -EXPORT_SYMBOL_GPL vmlinux 0x5c3ca360 skb_morph -EXPORT_SYMBOL_GPL vmlinux 0x5c3ecb1e crypto_register_template EXPORT_SYMBOL_GPL vmlinux 0x5c3f43d1 usb_hcd_amd_remote_wakeup_quirk +EXPORT_SYMBOL_GPL vmlinux 0x5c404424 ip6_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x5c5a1b16 tick_broadcast_control EXPORT_SYMBOL_GPL vmlinux 0x5c5c6826 phy_10gbit_full_features EXPORT_SYMBOL_GPL vmlinux 0x5c5ecc47 virtio_finalize_features @@ -21743,48 +21799,51 @@ EXPORT_SYMBOL_GPL vmlinux 0x5cc12631 md_start EXPORT_SYMBOL_GPL vmlinux 0x5cc57bd0 usb_anchor_urb EXPORT_SYMBOL_GPL vmlinux 0x5ce06c72 vp_modern_set_status -EXPORT_SYMBOL_GPL vmlinux 0x5ceaa533 ip_icmp_error_rfc4884 EXPORT_SYMBOL_GPL vmlinux 0x5cede0a7 xdp_flush_frame_bulk EXPORT_SYMBOL_GPL vmlinux 0x5cfd9787 __tracepoint_remove_device_from_group +EXPORT_SYMBOL_GPL vmlinux 0x5d102605 device_get_named_child_node EXPORT_SYMBOL_GPL vmlinux 0x5d17148b apei_write EXPORT_SYMBOL_GPL vmlinux 0x5d1919f8 proc_create_net_data_write EXPORT_SYMBOL_GPL vmlinux 0x5d1c828e rt_mutex_unlock EXPORT_SYMBOL_GPL vmlinux 0x5d275dcc __page_mapcount EXPORT_SYMBOL_GPL vmlinux 0x5d2bc42a reset_control_rearm -EXPORT_SYMBOL_GPL vmlinux 0x5d519382 fib_rule_matchall EXPORT_SYMBOL_GPL vmlinux 0x5d591296 iomap_finish_ioends EXPORT_SYMBOL_GPL vmlinux 0x5d8476d3 bpf_sk_storage_diag_alloc EXPORT_SYMBOL_GPL vmlinux 0x5d9317d7 uv_teardown_irq EXPORT_SYMBOL_GPL vmlinux 0x5da67adc zs_compact +EXPORT_SYMBOL_GPL vmlinux 0x5da814c9 devlink_port_attrs_set +EXPORT_SYMBOL_GPL vmlinux 0x5daaedd7 __udp_enqueue_schedule_skb EXPORT_SYMBOL_GPL vmlinux 0x5dbcfa4f boot_cpu_physical_apicid EXPORT_SYMBOL_GPL vmlinux 0x5dd5a56f pci_msi_unmask_irq EXPORT_SYMBOL_GPL vmlinux 0x5df6c6b4 usb_create_shared_hcd EXPORT_SYMBOL_GPL vmlinux 0x5df6d588 gpiod_direction_output_raw EXPORT_SYMBOL_GPL vmlinux 0x5dfb8cab dev_pm_domain_attach_by_id +EXPORT_SYMBOL_GPL vmlinux 0x5e0f4fe5 sfp_register_socket EXPORT_SYMBOL_GPL vmlinux 0x5e173309 cpu_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0x5e280c4e da903x_read EXPORT_SYMBOL_GPL vmlinux 0x5e434b36 rtc_initialize_alarm +EXPORT_SYMBOL_GPL vmlinux 0x5e502fd5 nf_ct_hook EXPORT_SYMBOL_GPL vmlinux 0x5e515be6 ktime_get_ts64 EXPORT_SYMBOL_GPL vmlinux 0x5e54fabe usb_string EXPORT_SYMBOL_GPL vmlinux 0x5e5988b4 regulator_suspend_enable EXPORT_SYMBOL_GPL vmlinux 0x5e798ffb divider_get_val +EXPORT_SYMBOL_GPL vmlinux 0x5e7c7e94 __dev_forward_skb EXPORT_SYMBOL_GPL vmlinux 0x5e80d5be gpiod_get_array_optional EXPORT_SYMBOL_GPL vmlinux 0x5e85415b ring_buffer_consume +EXPORT_SYMBOL_GPL vmlinux 0x5e8b4aa4 inet_csk_get_port EXPORT_SYMBOL_GPL vmlinux 0x5e8effe5 gpiod_get_optional EXPORT_SYMBOL_GPL vmlinux 0x5ea4928e i2c_new_client_device EXPORT_SYMBOL_GPL vmlinux 0x5eab2068 __ata_ehi_push_desc EXPORT_SYMBOL_GPL vmlinux 0x5eae5408 clk_is_enabled_when_prepared EXPORT_SYMBOL_GPL vmlinux 0x5eb18cc4 __serdev_device_driver_register EXPORT_SYMBOL_GPL vmlinux 0x5eb8b4ea regulator_get_voltage -EXPORT_SYMBOL_GPL vmlinux 0x5ec25265 ncsi_register_dev -EXPORT_SYMBOL_GPL vmlinux 0x5ec25f79 crypto_type_has_alg EXPORT_SYMBOL_GPL vmlinux 0x5ec62549 ata_dev_classify EXPORT_SYMBOL_GPL vmlinux 0x5ec9172c rio_mport_initialize EXPORT_SYMBOL_GPL vmlinux 0x5ec982bd pci_epc_write_header EXPORT_SYMBOL_GPL vmlinux 0x5ecc9fa9 PageHuge EXPORT_SYMBOL_GPL vmlinux 0x5ed163b5 __tracepoint_block_bio_remap -EXPORT_SYMBOL_GPL vmlinux 0x5ed9f1a7 __tracepoint_devlink_hwerr EXPORT_SYMBOL_GPL vmlinux 0x5f15c6f3 __blk_req_zone_write_unlock +EXPORT_SYMBOL_GPL vmlinux 0x5f1e502f tun_get_tx_ring EXPORT_SYMBOL_GPL vmlinux 0x5f23e3fa insert_resource EXPORT_SYMBOL_GPL vmlinux 0x5f2da8c4 check_tsc_unstable EXPORT_SYMBOL_GPL vmlinux 0x5f2fcc83 ioremap_uc @@ -21792,54 +21851,49 @@ EXPORT_SYMBOL_GPL vmlinux 0x5f490ec4 ata_sff_softreset EXPORT_SYMBOL_GPL vmlinux 0x5f4cad88 __tracepoint_map EXPORT_SYMBOL_GPL vmlinux 0x5f4d0c43 devm_clk_hw_register_fixed_factor -EXPORT_SYMBOL_GPL vmlinux 0x5f5c6137 tcp_unregister_ulp -EXPORT_SYMBOL_GPL vmlinux 0x5f604bd2 xfrm_audit_state_delete +EXPORT_SYMBOL_GPL vmlinux 0x5f6616c7 devlink_params_register EXPORT_SYMBOL_GPL vmlinux 0x5f6f1e9e dax_get_private -EXPORT_SYMBOL_GPL vmlinux 0x5f785fa2 strp_done +EXPORT_SYMBOL_GPL vmlinux 0x5f7bbf6e xfrm_dev_state_add +EXPORT_SYMBOL_GPL vmlinux 0x5f7d5f73 cookie_tcp_reqsk_alloc EXPORT_SYMBOL_GPL vmlinux 0x5f933637 pm_generic_thaw EXPORT_SYMBOL_GPL vmlinux 0x5f975602 dax_writeback_mapping_range -EXPORT_SYMBOL_GPL vmlinux 0x5f9d1afc get_net_ns_by_pid +EXPORT_SYMBOL_GPL vmlinux 0x5f9dd1a3 device_store_ulong EXPORT_SYMBOL_GPL vmlinux 0x5fa2ca74 usb_unlocked_enable_lpm EXPORT_SYMBOL_GPL vmlinux 0x5fa625ed mpi_ec_mul_point EXPORT_SYMBOL_GPL vmlinux 0x5fa8842e extcon_dev_unregister EXPORT_SYMBOL_GPL vmlinux 0x5fab4059 public_key_free +EXPORT_SYMBOL_GPL vmlinux 0x5fab86e9 msg_zerocopy_callback EXPORT_SYMBOL_GPL vmlinux 0x5fc31fda kobj_sysfs_ops EXPORT_SYMBOL_GPL vmlinux 0x5fdf38b0 thp_get_unmapped_area EXPORT_SYMBOL_GPL vmlinux 0x5fdfa2c1 amd_pmu_enable_virt EXPORT_SYMBOL_GPL vmlinux 0x5fe6c549 phy_calibrate -EXPORT_SYMBOL_GPL vmlinux 0x5fe9fb6b crypto_inst_setname EXPORT_SYMBOL_GPL vmlinux 0x5ff09120 mmu_interval_notifier_remove EXPORT_SYMBOL_GPL vmlinux 0x60069ee1 inet_ehash_locks_alloc EXPORT_SYMBOL_GPL vmlinux 0x60091316 clk_notifier_register EXPORT_SYMBOL_GPL vmlinux 0x601204f2 klp_get_state -EXPORT_SYMBOL_GPL vmlinux 0x6018a6bd crypto_unregister_algs -EXPORT_SYMBOL_GPL vmlinux 0x60258fc3 xfrm_audit_state_add +EXPORT_SYMBOL_GPL vmlinux 0x603c4fd4 ping_common_sendmsg EXPORT_SYMBOL_GPL vmlinux 0x603d0d51 acpi_os_map_iomem EXPORT_SYMBOL_GPL vmlinux 0x604722fd devices_cgrp_subsys_enabled_key -EXPORT_SYMBOL_GPL vmlinux 0x6052084d __traceiter_xdp_bulk_tx EXPORT_SYMBOL_GPL vmlinux 0x605254d6 fat_build_inode EXPORT_SYMBOL_GPL vmlinux 0x606111ac extcon_set_property_capability EXPORT_SYMBOL_GPL vmlinux 0x607c4683 devlink_info_version_fixed_put +EXPORT_SYMBOL_GPL vmlinux 0x60896b2e __iptunnel_pull_header EXPORT_SYMBOL_GPL vmlinux 0x6091797f synchronize_rcu EXPORT_SYMBOL_GPL vmlinux 0x6093d377 devfreq_event_reset_event EXPORT_SYMBOL_GPL vmlinux 0x6093db28 gpiod_get_raw_value_cansleep -EXPORT_SYMBOL_GPL vmlinux 0x6096203b xfrm_dev_offload_ok -EXPORT_SYMBOL_GPL vmlinux 0x609d4572 inet6_csk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x609d6ee9 devm_devfreq_event_remove_edev EXPORT_SYMBOL_GPL vmlinux 0x60a13e90 rcu_barrier EXPORT_SYMBOL_GPL vmlinux 0x60a200f8 syscon_regmap_lookup_by_phandle_args EXPORT_SYMBOL_GPL vmlinux 0x60a634c4 vfio_info_cap_add -EXPORT_SYMBOL_GPL vmlinux 0x60aa59e0 bpf_trace_run9 EXPORT_SYMBOL_GPL vmlinux 0x60cd122f regulator_register_notifier -EXPORT_SYMBOL_GPL vmlinux 0x60d2f1e3 ping_common_sendmsg EXPORT_SYMBOL_GPL vmlinux 0x60dd7387 serial8250_clear_and_reinit_fifos EXPORT_SYMBOL_GPL vmlinux 0x60e01ad9 crypto_unregister_rngs EXPORT_SYMBOL_GPL vmlinux 0x60ebc96f ring_buffer_read_prepare EXPORT_SYMBOL_GPL vmlinux 0x60f99e1b cppc_set_perf EXPORT_SYMBOL_GPL vmlinux 0x61100173 __rio_local_read_config_8 +EXPORT_SYMBOL_GPL vmlinux 0x6114a818 sk_free_unlock_clone EXPORT_SYMBOL_GPL vmlinux 0x611cfa85 klist_add_tail EXPORT_SYMBOL_GPL vmlinux 0x6129fb93 sfp_remove_phy -EXPORT_SYMBOL_GPL vmlinux 0x612a2c5a tcp_abort EXPORT_SYMBOL_GPL vmlinux 0x612bfd89 errno_to_blk_status EXPORT_SYMBOL_GPL vmlinux 0x6148219e to_nd_desc EXPORT_SYMBOL_GPL vmlinux 0x614888e3 da903x_writes @@ -21848,6 +21902,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x617b026c hwrng_register EXPORT_SYMBOL_GPL vmlinux 0x618029c5 nvdimm_kobj EXPORT_SYMBOL_GPL vmlinux 0x6181e79f timerqueue_add +EXPORT_SYMBOL_GPL vmlinux 0x618dee88 ethnl_cable_test_step EXPORT_SYMBOL_GPL vmlinux 0x6190b218 ata_bmdma_irq_clear EXPORT_SYMBOL_GPL vmlinux 0x6198544e genphy_c45_loopback EXPORT_SYMBOL_GPL vmlinux 0x6198dfea __ring_buffer_alloc @@ -21856,30 +21911,27 @@ EXPORT_SYMBOL_GPL vmlinux 0x619b8d7b ata_noop_qc_prep EXPORT_SYMBOL_GPL vmlinux 0x619d2eca acpi_gpio_get_irq_resource EXPORT_SYMBOL_GPL vmlinux 0x61a864c3 regulator_set_voltage_time -EXPORT_SYMBOL_GPL vmlinux 0x61ac7af6 devm_device_remove_groups EXPORT_SYMBOL_GPL vmlinux 0x61ae1d2d xas_pause EXPORT_SYMBOL_GPL vmlinux 0x61ba1675 icc_sync_state EXPORT_SYMBOL_GPL vmlinux 0x61bf4e07 con_debug_enter EXPORT_SYMBOL_GPL vmlinux 0x61d22804 power_supply_unregister EXPORT_SYMBOL_GPL vmlinux 0x61e4301e debugfs_rename +EXPORT_SYMBOL_GPL vmlinux 0x61ee3d5b ptp_parse_header EXPORT_SYMBOL_GPL vmlinux 0x61f4148b bus_rescan_devices EXPORT_SYMBOL_GPL vmlinux 0x61f67c92 phy_gbit_features_array -EXPORT_SYMBOL_GPL vmlinux 0x61f87732 register_net_sysctl EXPORT_SYMBOL_GPL vmlinux 0x61fa21fa devm_nvmem_device_get EXPORT_SYMBOL_GPL vmlinux 0x620495c6 icc_node_add +EXPORT_SYMBOL_GPL vmlinux 0x62052878 sk_msg_memcopy_from_iter EXPORT_SYMBOL_GPL vmlinux 0x6217f8bd pci_epf_unbind EXPORT_SYMBOL_GPL vmlinux 0x621c372d phy_set_mode_ext EXPORT_SYMBOL_GPL vmlinux 0x6227b4ff public_key_verify_signature -EXPORT_SYMBOL_GPL vmlinux 0x6228054b bpf_trace_run3 EXPORT_SYMBOL_GPL vmlinux 0x622c7922 register_oom_notifier EXPORT_SYMBOL_GPL vmlinux 0x62377a7b blk_io_schedule EXPORT_SYMBOL_GPL vmlinux 0x623ac071 regulator_list_voltage_linear -EXPORT_SYMBOL_GPL vmlinux 0x623fe9d8 lwtunnel_output EXPORT_SYMBOL_GPL vmlinux 0x6240366c phy_init EXPORT_SYMBOL_GPL vmlinux 0x6246a629 synchronize_rcu_tasks_trace EXPORT_SYMBOL_GPL vmlinux 0x624be09a mmu_interval_notifier_insert EXPORT_SYMBOL_GPL vmlinux 0x6253564e to_nd_region -EXPORT_SYMBOL_GPL vmlinux 0x6255f84a devlink_reload_disable EXPORT_SYMBOL_GPL vmlinux 0x6257dda7 clk_rate_exclusive_get EXPORT_SYMBOL_GPL vmlinux 0x62594043 noop_backing_dev_info EXPORT_SYMBOL_GPL vmlinux 0x6259d291 clk_restore_context @@ -21889,8 +21941,8 @@ EXPORT_SYMBOL_GPL vmlinux 0x62685e87 __SCK__tp_func_sched_util_est_se_tp EXPORT_SYMBOL_GPL vmlinux 0x62695b02 xhci_run EXPORT_SYMBOL_GPL vmlinux 0x6271e632 ata_pci_sff_init_one -EXPORT_SYMBOL_GPL vmlinux 0x62727311 skb_complete_tx_timestamp EXPORT_SYMBOL_GPL vmlinux 0x62764d47 usb_wakeup_enabled_descendants +EXPORT_SYMBOL_GPL vmlinux 0x627f0fc4 raw_seq_start EXPORT_SYMBOL_GPL vmlinux 0x628bfb15 mmu_notifier_unregister EXPORT_SYMBOL_GPL vmlinux 0x629a98f1 badblocks_exit EXPORT_SYMBOL_GPL vmlinux 0x629b4af8 xen_xlate_unmap_gfn_range @@ -21898,20 +21950,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x62adcacf dev_pm_disable_wake_irq EXPORT_SYMBOL_GPL vmlinux 0x62ae3a86 ata_do_dev_read_id EXPORT_SYMBOL_GPL vmlinux 0x62bb09bf clocks_calc_mult_shift +EXPORT_SYMBOL_GPL vmlinux 0x62d69b0f devlink_free EXPORT_SYMBOL_GPL vmlinux 0x62e59823 serial8250_do_get_mctrl EXPORT_SYMBOL_GPL vmlinux 0x630a1eb0 rio_mport_read_config_8 EXPORT_SYMBOL_GPL vmlinux 0x63150e06 clk_get_parent EXPORT_SYMBOL_GPL vmlinux 0x63197685 s2idle_wake -EXPORT_SYMBOL_GPL vmlinux 0x631a43a7 sk_clear_memalloc EXPORT_SYMBOL_GPL vmlinux 0x63272c77 i2c_parse_fw_timings EXPORT_SYMBOL_GPL vmlinux 0x632b28f8 ata_std_bios_param -EXPORT_SYMBOL_GPL vmlinux 0x632d2f2d nl_table EXPORT_SYMBOL_GPL vmlinux 0x633ea324 __tracepoint_suspend_resume EXPORT_SYMBOL_GPL vmlinux 0x6340434e x86_model EXPORT_SYMBOL_GPL vmlinux 0x63405e09 regulator_get_voltage_sel_regmap EXPORT_SYMBOL_GPL vmlinux 0x6349a6b2 blk_queue_rq_timeout -EXPORT_SYMBOL_GPL vmlinux 0x63514ae9 ip6_dst_lookup_flow +EXPORT_SYMBOL_GPL vmlinux 0x635857fc fib6_check_nexthop EXPORT_SYMBOL_GPL vmlinux 0x637e48ca __tracepoint_sched_util_est_se_tp +EXPORT_SYMBOL_GPL vmlinux 0x637f8e7c bpf_map_inc_with_uref +EXPORT_SYMBOL_GPL vmlinux 0x6380e70e perf_trace_run_bpf_submit EXPORT_SYMBOL_GPL vmlinux 0x6384d147 pci_sriov_set_totalvfs EXPORT_SYMBOL_GPL vmlinux 0x638a9653 memory_add_physaddr_to_nid EXPORT_SYMBOL_GPL vmlinux 0x638aff11 proc_douintvec_minmax @@ -21919,17 +21972,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x63adce85 tty_kclose EXPORT_SYMBOL_GPL vmlinux 0x63b87927 add_swap_extent EXPORT_SYMBOL_GPL vmlinux 0x63c08029 clk_bulk_unprepare -EXPORT_SYMBOL_GPL vmlinux 0x63d79a40 devlink_resource_register EXPORT_SYMBOL_GPL vmlinux 0x63ea80b3 cper_mem_err_type_str EXPORT_SYMBOL_GPL vmlinux 0x63ef7a2d is_software_node EXPORT_SYMBOL_GPL vmlinux 0x63f51497 blk_set_queue_dying EXPORT_SYMBOL_GPL vmlinux 0x64050763 d_walk -EXPORT_SYMBOL_GPL vmlinux 0x640d854e devlink_health_reporter_create EXPORT_SYMBOL_GPL vmlinux 0x6411eea7 reset_controller_register EXPORT_SYMBOL_GPL vmlinux 0x6419a5ca vmf_insert_pfn_pud_prot -EXPORT_SYMBOL_GPL vmlinux 0x64350545 ip_route_output_flow +EXPORT_SYMBOL_GPL vmlinux 0x64276a52 bpf_prog_add +EXPORT_SYMBOL_GPL vmlinux 0x64360a34 security_inode_mkdir EXPORT_SYMBOL_GPL vmlinux 0x643f767e __traceiter_sched_util_est_cfs_tp EXPORT_SYMBOL_GPL vmlinux 0x6452eb6b pm_runtime_suspended_time +EXPORT_SYMBOL_GPL vmlinux 0x64627656 nfs_ssc_client_tbl +EXPORT_SYMBOL_GPL vmlinux 0x64722c4f mptcp_get_reset_option EXPORT_SYMBOL_GPL vmlinux 0x647b23f2 gnttab_dma_alloc_pages EXPORT_SYMBOL_GPL vmlinux 0x6485b64c mmc_send_tuning EXPORT_SYMBOL_GPL vmlinux 0x64925270 __dax_synchronous @@ -21940,26 +21994,29 @@ EXPORT_SYMBOL_GPL vmlinux 0x64ba2aa3 regulator_get_exclusive EXPORT_SYMBOL_GPL vmlinux 0x64d34aae platform_get_resource EXPORT_SYMBOL_GPL vmlinux 0x64d3cc4e xas_load +EXPORT_SYMBOL_GPL vmlinux 0x64dd843e __tracepoint_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0x64e27c4f synth_event_delete +EXPORT_SYMBOL_GPL vmlinux 0x64e84480 sock_prot_inuse_get EXPORT_SYMBOL_GPL vmlinux 0x64f36620 dax_flush EXPORT_SYMBOL_GPL vmlinux 0x64faf25c vprintk_default EXPORT_SYMBOL_GPL vmlinux 0x6502d9c2 xenbus_scanf EXPORT_SYMBOL_GPL vmlinux 0x6507d275 spi_sync +EXPORT_SYMBOL_GPL vmlinux 0x65112875 tcp_done EXPORT_SYMBOL_GPL vmlinux 0x651bad44 fuse_dax_cancel_work EXPORT_SYMBOL_GPL vmlinux 0x6525ce3f crypto_grab_shash EXPORT_SYMBOL_GPL vmlinux 0x6527a231 dbgp_external_startup -EXPORT_SYMBOL_GPL vmlinux 0x652b252f devlink_net_set EXPORT_SYMBOL_GPL vmlinux 0x6531a37f mpi_add EXPORT_SYMBOL_GPL vmlinux 0x6539c4f0 paste_selection EXPORT_SYMBOL_GPL vmlinux 0x654f46c9 percpu_down_write +EXPORT_SYMBOL_GPL vmlinux 0x6566f59f bpf_trace_run2 EXPORT_SYMBOL_GPL vmlinux 0x6566fc62 acpi_dev_suspend EXPORT_SYMBOL_GPL vmlinux 0x65704d22 hv_stimer_cleanup +EXPORT_SYMBOL_GPL vmlinux 0x6575e2a5 ip6_input EXPORT_SYMBOL_GPL vmlinux 0x6584431c blk_trace_startstop -EXPORT_SYMBOL_GPL vmlinux 0x6598d97d devlink_region_snapshot_id_get EXPORT_SYMBOL_GPL vmlinux 0x65ada007 extcon_get_state EXPORT_SYMBOL_GPL vmlinux 0x65ccb6f0 call_netevent_notifiers -EXPORT_SYMBOL_GPL vmlinux 0x65f10763 crypto_spawn_tfm2 -EXPORT_SYMBOL_GPL vmlinux 0x6602524c phy_speed_down +EXPORT_SYMBOL_GPL vmlinux 0x65e752dd sk_msg_recvmsg +EXPORT_SYMBOL_GPL vmlinux 0x65f39c46 fl6_merge_options EXPORT_SYMBOL_GPL vmlinux 0x661601de sprint_symbol EXPORT_SYMBOL_GPL vmlinux 0x6620405b tty_port_unregister_device EXPORT_SYMBOL_GPL vmlinux 0x662f3248 irq_domain_alloc_irqs_parent @@ -21971,7 +22028,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x6656ee49 page_reporting_register EXPORT_SYMBOL_GPL vmlinux 0x665e92a0 clk_set_duty_cycle EXPORT_SYMBOL_GPL vmlinux 0x66604b43 dma_buf_mmap -EXPORT_SYMBOL_GPL vmlinux 0x666f5009 devlink_port_attrs_set EXPORT_SYMBOL_GPL vmlinux 0x6679fc08 acpi_debugfs_dir EXPORT_SYMBOL_GPL vmlinux 0x6680848b synth_event_add_val EXPORT_SYMBOL_GPL vmlinux 0x668402aa crypto_put_default_rng @@ -21991,13 +22047,14 @@ EXPORT_SYMBOL_GPL vmlinux 0x66f5f006 dm_get_queue_limits EXPORT_SYMBOL_GPL vmlinux 0x6712db9d crypto_find_alg EXPORT_SYMBOL_GPL vmlinux 0x6713dc70 pm_generic_poweroff_noirq -EXPORT_SYMBOL_GPL vmlinux 0x671ffe4c fib6_check_nexthop +EXPORT_SYMBOL_GPL vmlinux 0x6727db52 devm_device_add_groups EXPORT_SYMBOL_GPL vmlinux 0x673544bb usb_free_streams EXPORT_SYMBOL_GPL vmlinux 0x6735d56e tcp_ca_get_name_by_key EXPORT_SYMBOL_GPL vmlinux 0x6739a503 balloon_set_new_target EXPORT_SYMBOL_GPL vmlinux 0x6740a31b spi_split_transfers_maxsize EXPORT_SYMBOL_GPL vmlinux 0x6758bed4 dummy_irq_chip EXPORT_SYMBOL_GPL vmlinux 0x6759bd00 __SCT__tp_func_rpm_idle +EXPORT_SYMBOL_GPL vmlinux 0x6760f0a5 sk_psock_init EXPORT_SYMBOL_GPL vmlinux 0x678659cb vc_scrolldelta_helper EXPORT_SYMBOL_GPL vmlinux 0x6790ebd3 mce_is_memory_error EXPORT_SYMBOL_GPL vmlinux 0x67955ce6 profile_hits @@ -22008,16 +22065,16 @@ EXPORT_SYMBOL_GPL vmlinux 0x67e1a08c mbox_request_channel_byname EXPORT_SYMBOL_GPL vmlinux 0x67e9dd23 rtc_class_close EXPORT_SYMBOL_GPL vmlinux 0x67f78c43 hrtimer_sleeper_start_expires -EXPORT_SYMBOL_GPL vmlinux 0x6807aeea skb_to_sgvec +EXPORT_SYMBOL_GPL vmlinux 0x68098348 __netpoll_setup EXPORT_SYMBOL_GPL vmlinux 0x68098a98 blockdev_superblock EXPORT_SYMBOL_GPL vmlinux 0x682569e7 pm_genpd_remove EXPORT_SYMBOL_GPL vmlinux 0x682ff057 ring_buffer_commit_overrun_cpu EXPORT_SYMBOL_GPL vmlinux 0x68306f23 nvdimm_badblocks_populate EXPORT_SYMBOL_GPL vmlinux 0x68491899 regulator_count_voltages +EXPORT_SYMBOL_GPL vmlinux 0x68769ba3 devlink_port_type_eth_set EXPORT_SYMBOL_GPL vmlinux 0x68952493 rcu_note_context_switch EXPORT_SYMBOL_GPL vmlinux 0x6898394f tracing_cond_snapshot_data EXPORT_SYMBOL_GPL vmlinux 0x68a0afbc bd_link_disk_holder -EXPORT_SYMBOL_GPL vmlinux 0x68b54431 fwnode_get_next_parent EXPORT_SYMBOL_GPL vmlinux 0x68b71686 sysfs_create_link EXPORT_SYMBOL_GPL vmlinux 0x68baf56d iommu_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x68bff532 of_clk_hw_register @@ -22025,6 +22082,8 @@ EXPORT_SYMBOL_GPL vmlinux 0x68cfe4bf usb_match_one_id EXPORT_SYMBOL_GPL vmlinux 0x68e1643a pinctrl_register_and_init EXPORT_SYMBOL_GPL vmlinux 0x68eb94e5 blkg_conf_finish +EXPORT_SYMBOL_GPL vmlinux 0x68ee5549 crypto_stats_skcipher_encrypt +EXPORT_SYMBOL_GPL vmlinux 0x68f440da ncsi_stop_dev EXPORT_SYMBOL_GPL vmlinux 0x68f83578 blk_mq_debugfs_rq_show EXPORT_SYMBOL_GPL vmlinux 0x690f585e phy_basic_ports_array EXPORT_SYMBOL_GPL vmlinux 0x69298640 edac_device_alloc_ctl_info @@ -22035,13 +22094,13 @@ EXPORT_SYMBOL_GPL vmlinux 0x696340a5 __i2c_board_lock EXPORT_SYMBOL_GPL vmlinux 0x69637b2c __traceiter_powernv_throttle EXPORT_SYMBOL_GPL vmlinux 0x6963aa9d pci_epc_remove_epf +EXPORT_SYMBOL_GPL vmlinux 0x69644ea0 fib_rules_dump EXPORT_SYMBOL_GPL vmlinux 0x696d7e0b l1tf_mitigation EXPORT_SYMBOL_GPL vmlinux 0x697c5d0d tracing_snapshot_alloc EXPORT_SYMBOL_GPL vmlinux 0x6984432e led_trigger_event EXPORT_SYMBOL_GPL vmlinux 0x69853987 bdev_disk_changed EXPORT_SYMBOL_GPL vmlinux 0x699c27d0 __clk_mux_determine_rate EXPORT_SYMBOL_GPL vmlinux 0x69a0e233 srcutorture_get_gp_data -EXPORT_SYMBOL_GPL vmlinux 0x69a22426 phy_package_leave EXPORT_SYMBOL_GPL vmlinux 0x69c2926c ata_sff_dev_classify EXPORT_SYMBOL_GPL vmlinux 0x69cf0632 mpi_fromstr EXPORT_SYMBOL_GPL vmlinux 0x69d27527 vfs_setxattr @@ -22051,10 +22110,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x69ee2220 linear_range_get_selector_high EXPORT_SYMBOL_GPL vmlinux 0x69f9f770 rio_bus_type EXPORT_SYMBOL_GPL vmlinux 0x6a05b65b fb_videomode_from_videomode +EXPORT_SYMBOL_GPL vmlinux 0x6a135bee ip_local_out EXPORT_SYMBOL_GPL vmlinux 0x6a1733eb iommu_group_unregister_notifier EXPORT_SYMBOL_GPL vmlinux 0x6a21a514 sdio_retune_crc_disable EXPORT_SYMBOL_GPL vmlinux 0x6a313cd5 restore_online_page_callback -EXPORT_SYMBOL_GPL vmlinux 0x6a372dc0 devlink_dpipe_action_put EXPORT_SYMBOL_GPL vmlinux 0x6a3ebd8a exportfs_encode_inode_fh EXPORT_SYMBOL_GPL vmlinux 0x6a3fc807 __mnt_drop_write EXPORT_SYMBOL_GPL vmlinux 0x6a421062 memory_failure_queue @@ -22063,15 +22122,17 @@ EXPORT_SYMBOL_GPL vmlinux 0x6a5e2bde __cookie_v6_init_sequence EXPORT_SYMBOL_GPL vmlinux 0x6a6058b8 pm_runtime_force_suspend EXPORT_SYMBOL_GPL vmlinux 0x6a661767 dma_request_chan -EXPORT_SYMBOL_GPL vmlinux 0x6a69a82e nf_checksum_partial EXPORT_SYMBOL_GPL vmlinux 0x6a8441be cpci_hp_start EXPORT_SYMBOL_GPL vmlinux 0x6a8ae31f platform_get_irq_byname_optional +EXPORT_SYMBOL_GPL vmlinux 0x6a924782 nfs_ssc_unregister EXPORT_SYMBOL_GPL vmlinux 0x6a9fa3d7 alloc_dax_region EXPORT_SYMBOL_GPL vmlinux 0x6aa2a877 xenbus_printf EXPORT_SYMBOL_GPL vmlinux 0x6aa5b426 irq_domain_xlate_onetwocell EXPORT_SYMBOL_GPL vmlinux 0x6aad9152 xen_set_callback_via EXPORT_SYMBOL_GPL vmlinux 0x6ab14661 efivars_kobject +EXPORT_SYMBOL_GPL vmlinux 0x6ab37234 __SCK__tp_func_napi_poll EXPORT_SYMBOL_GPL vmlinux 0x6ab5b8da __bio_crypt_clone +EXPORT_SYMBOL_GPL vmlinux 0x6abc0376 inet_csk_route_child_sock EXPORT_SYMBOL_GPL vmlinux 0x6ac8e00a trace_put_event_file EXPORT_SYMBOL_GPL vmlinux 0x6aded4d9 aead_register_instance EXPORT_SYMBOL_GPL vmlinux 0x6ae0dea2 __SCK__tp_func_extlog_mem_event @@ -22080,7 +22141,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x6b198c77 led_colors EXPORT_SYMBOL_GPL vmlinux 0x6b1e17dc __pm_runtime_suspend EXPORT_SYMBOL_GPL vmlinux 0x6b2b69f7 static_key_enable -EXPORT_SYMBOL_GPL vmlinux 0x6b352551 device_property_read_u8_array EXPORT_SYMBOL_GPL vmlinux 0x6b35a16b intel_scu_ipc_dev_get EXPORT_SYMBOL_GPL vmlinux 0x6b3ae022 acpi_os_unmap_iomem EXPORT_SYMBOL_GPL vmlinux 0x6b413c9b sfp_link_down @@ -22088,13 +22148,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x6b49788d irq_generic_chip_ops EXPORT_SYMBOL_GPL vmlinux 0x6b51b3a1 ata_sas_port_alloc EXPORT_SYMBOL_GPL vmlinux 0x6b5462f2 devm_pm_opp_set_supported_hw -EXPORT_SYMBOL_GPL vmlinux 0x6b7645e9 lwtunnel_state_alloc EXPORT_SYMBOL_GPL vmlinux 0x6b7a4335 hyperv_cleanup EXPORT_SYMBOL_GPL vmlinux 0x6b81c38b power_supply_unreg_notifier EXPORT_SYMBOL_GPL vmlinux 0x6b8b17f5 phy_modify_mmd_changed EXPORT_SYMBOL_GPL vmlinux 0x6b8c4f2b sysfs_create_groups EXPORT_SYMBOL_GPL vmlinux 0x6b9f1d00 pci_create_root_bus -EXPORT_SYMBOL_GPL vmlinux 0x6ba2218b ncsi_start_dev EXPORT_SYMBOL_GPL vmlinux 0x6ba36c6a hwpoison_filter_flags_value EXPORT_SYMBOL_GPL vmlinux 0x6ba606b4 __static_call_update EXPORT_SYMBOL_GPL vmlinux 0x6bb9f02b sched_trace_rq_avg_irq @@ -22104,17 +22162,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x6bdef35c acpi_ec_mark_gpe_for_wake EXPORT_SYMBOL_GPL vmlinux 0x6be3a96b hv_remove_vmbus_handler EXPORT_SYMBOL_GPL vmlinux 0x6be4ed67 platform_irq_count +EXPORT_SYMBOL_GPL vmlinux 0x6be6bc91 device_match_fwnode EXPORT_SYMBOL_GPL vmlinux 0x6becfec8 __clk_hw_register_divider EXPORT_SYMBOL_GPL vmlinux 0x6bfde1fd __phy_modify_mmd EXPORT_SYMBOL_GPL vmlinux 0x6bffa5b5 gpiochip_is_requested EXPORT_SYMBOL_GPL vmlinux 0x6c0291e5 irq_set_chained_handler_and_data EXPORT_SYMBOL_GPL vmlinux 0x6c120ccb of_icc_get EXPORT_SYMBOL_GPL vmlinux 0x6c205008 mpi_print +EXPORT_SYMBOL_GPL vmlinux 0x6c2183b0 ethnl_cable_test_finished EXPORT_SYMBOL_GPL vmlinux 0x6c247498 vfio_device_put EXPORT_SYMBOL_GPL vmlinux 0x6c257af6 pinctrl_find_and_add_gpio_range EXPORT_SYMBOL_GPL vmlinux 0x6c389761 acpi_bus_get_private_data EXPORT_SYMBOL_GPL vmlinux 0x6c3b612b acpi_ec_add_query_handler +EXPORT_SYMBOL_GPL vmlinux 0x6c3e738a bpf_offload_dev_netdev_unregister EXPORT_SYMBOL_GPL vmlinux 0x6c3f70e0 guid_gen +EXPORT_SYMBOL_GPL vmlinux 0x6c40c9eb xfrm_audit_state_replay_overflow EXPORT_SYMBOL_GPL vmlinux 0x6c47bd62 pci_disable_pcie_error_reporting EXPORT_SYMBOL_GPL vmlinux 0x6c4b6684 reset_control_assert EXPORT_SYMBOL_GPL vmlinux 0x6c590c89 clk_hw_set_rate_range @@ -22134,6 +22196,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x6d09843f copy_bpf_fprog_from_user EXPORT_SYMBOL_GPL vmlinux 0x6d0ae550 pinctrl_gpio_request EXPORT_SYMBOL_GPL vmlinux 0x6d1c64c7 usb_hcd_setup_local_mem +EXPORT_SYMBOL_GPL vmlinux 0x6d2891c2 sk_psock_tls_strp_read EXPORT_SYMBOL_GPL vmlinux 0x6d2c75bd gpiochip_request_own_desc EXPORT_SYMBOL_GPL vmlinux 0x6d2e899d mce_usable_address EXPORT_SYMBOL_GPL vmlinux 0x6d2fc5a6 net_namespace_list @@ -22142,33 +22205,33 @@ EXPORT_SYMBOL_GPL vmlinux 0x6d61753a regulator_unregister_supply_alias EXPORT_SYMBOL_GPL vmlinux 0x6d6fec1f ktime_mono_to_any EXPORT_SYMBOL_GPL vmlinux 0x6d7e951e rcu_exp_batches_completed -EXPORT_SYMBOL_GPL vmlinux 0x6d814650 device_set_of_node_from_dev -EXPORT_SYMBOL_GPL vmlinux 0x6dae1767 clean_acked_data_disable -EXPORT_SYMBOL_GPL vmlinux 0x6db18491 strp_process +EXPORT_SYMBOL_GPL vmlinux 0x6db5211d devlink_port_params_register EXPORT_SYMBOL_GPL vmlinux 0x6dbaafd3 put_old_timespec32 EXPORT_SYMBOL_GPL vmlinux 0x6dbebf5e smpboot_unregister_percpu_thread -EXPORT_SYMBOL_GPL vmlinux 0x6dc01874 kobject_uevent_env EXPORT_SYMBOL_GPL vmlinux 0x6dca4deb sbitmap_queue_show EXPORT_SYMBOL_GPL vmlinux 0x6df2f9b2 irq_chip_enable_parent EXPORT_SYMBOL_GPL vmlinux 0x6dfa8233 shmem_zero_setup +EXPORT_SYMBOL_GPL vmlinux 0x6dff8f2d strp_data_ready EXPORT_SYMBOL_GPL vmlinux 0x6e00fcfb modify_ftrace_direct -EXPORT_SYMBOL_GPL vmlinux 0x6e051e7a strp_unpause +EXPORT_SYMBOL_GPL vmlinux 0x6e1c820c crypto_register_templates EXPORT_SYMBOL_GPL vmlinux 0x6e220356 dax_driver_unregister EXPORT_SYMBOL_GPL vmlinux 0x6e33eef4 user_describe -EXPORT_SYMBOL_GPL vmlinux 0x6e37adc7 get_task_pid -EXPORT_SYMBOL_GPL vmlinux 0x6e3c14d8 fib_info_nh_uses_dev EXPORT_SYMBOL_GPL vmlinux 0x6e3d8407 dmaengine_unmap_put EXPORT_SYMBOL_GPL vmlinux 0x6e3ff83a edac_device_alloc_index +EXPORT_SYMBOL_GPL vmlinux 0x6e43c516 udp4_hwcsum EXPORT_SYMBOL_GPL vmlinux 0x6e4b2e65 __spi_register_driver EXPORT_SYMBOL_GPL vmlinux 0x6e4bc056 spi_res_free EXPORT_SYMBOL_GPL vmlinux 0x6e784485 dev_pm_qos_expose_latency_tolerance EXPORT_SYMBOL_GPL vmlinux 0x6e7943ec iommu_group_id +EXPORT_SYMBOL_GPL vmlinux 0x6e7f8fe3 netlink_remove_tap EXPORT_SYMBOL_GPL vmlinux 0x6e85b00b local_touch_nmi EXPORT_SYMBOL_GPL vmlinux 0x6e860c26 __cpuhp_state_remove_instance EXPORT_SYMBOL_GPL vmlinux 0x6e8667ed rtc_update_irq_enable EXPORT_SYMBOL_GPL vmlinux 0x6e89a560 regmap_irq_chip_get_base -EXPORT_SYMBOL_GPL vmlinux 0x6e987324 __inet_lookup_listener +EXPORT_SYMBOL_GPL vmlinux 0x6e8a498b __raw_v4_lookup EXPORT_SYMBOL_GPL vmlinux 0x6ea44ff6 pinctrl_remove_gpio_range +EXPORT_SYMBOL_GPL vmlinux 0x6ea7d5f6 devlink_traps_unregister +EXPORT_SYMBOL_GPL vmlinux 0x6eb83861 mptcp_token_get_sock EXPORT_SYMBOL_GPL vmlinux 0x6ebe366f ktime_get_mono_fast_ns EXPORT_SYMBOL_GPL vmlinux 0x6ed0d6e9 query_asymmetric_key EXPORT_SYMBOL_GPL vmlinux 0x6eda6260 bsg_setup_queue @@ -22179,29 +22242,27 @@ EXPORT_SYMBOL_GPL vmlinux 0x6ef8f1ab irq_domain_set_hwirq_and_chip EXPORT_SYMBOL_GPL vmlinux 0x6ef93a33 dev_pm_qos_update_user_latency_tolerance EXPORT_SYMBOL_GPL vmlinux 0x6efc8999 usb_role_switch_find_by_fwnode -EXPORT_SYMBOL_GPL vmlinux 0x6f093d5e ipv6_find_tlv +EXPORT_SYMBOL_GPL vmlinux 0x6f04c648 sk_psock_msg_verdict EXPORT_SYMBOL_GPL vmlinux 0x6f12560a get_old_timespec32 +EXPORT_SYMBOL_GPL vmlinux 0x6f2c678b device_match_name EXPORT_SYMBOL_GPL vmlinux 0x6f2dc28d fscrypt_show_test_dummy_encryption EXPORT_SYMBOL_GPL vmlinux 0x6f324bf1 page_cache_ra_unbounded EXPORT_SYMBOL_GPL vmlinux 0x6f4197dd input_ff_event EXPORT_SYMBOL_GPL vmlinux 0x6f51d389 sata_pmp_qc_defer_cmd_switch -EXPORT_SYMBOL_GPL vmlinux 0x6f69430b xdp_build_skb_from_frame +EXPORT_SYMBOL_GPL vmlinux 0x6f680de7 bpf_prog_create_from_user EXPORT_SYMBOL_GPL vmlinux 0x6f69d107 hvc_instantiate +EXPORT_SYMBOL_GPL vmlinux 0x6f74b908 sk_msg_free EXPORT_SYMBOL_GPL vmlinux 0x6f7c87c4 usb_hcd_resume_root_hub EXPORT_SYMBOL_GPL vmlinux 0x6f7e6040 irq_has_action -EXPORT_SYMBOL_GPL vmlinux 0x6f7f8ad6 switchdev_port_obj_del -EXPORT_SYMBOL_GPL vmlinux 0x6f9054b9 tcp_get_syncookie_mss EXPORT_SYMBOL_GPL vmlinux 0x6f95bb84 sbitmap_queue_init_node EXPORT_SYMBOL_GPL vmlinux 0x6f9e763b timecounter_read EXPORT_SYMBOL_GPL vmlinux 0x6fad7372 usb_unlink_urb EXPORT_SYMBOL_GPL vmlinux 0x6faf1dbd sysfs_create_link_nowarn EXPORT_SYMBOL_GPL vmlinux 0x6fcd7e73 node_to_amd_nb EXPORT_SYMBOL_GPL vmlinux 0x6fcef6ab ring_buffer_reset -EXPORT_SYMBOL_GPL vmlinux 0x6fe97928 sock_gen_put +EXPORT_SYMBOL_GPL vmlinux 0x6fe0428b nfs42_ssc_unregister EXPORT_SYMBOL_GPL vmlinux 0x6feb38d8 irq_domain_free_irqs_common -EXPORT_SYMBOL_GPL vmlinux 0x6ff5bcdf device_store_bool EXPORT_SYMBOL_GPL vmlinux 0x6ff607b6 crypto_get_default_rng -EXPORT_SYMBOL_GPL vmlinux 0x6ff7ccfe ethnl_cable_test_result EXPORT_SYMBOL_GPL vmlinux 0x6ff837b2 ftrace_ops_set_global_filter EXPORT_SYMBOL_GPL vmlinux 0x6ffa3bab devm_hwspin_lock_free EXPORT_SYMBOL_GPL vmlinux 0x6ffce680 x86_cpu_has_min_microcode_rev @@ -22213,14 +22274,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x7030816a dma_buf_vunmap EXPORT_SYMBOL_GPL vmlinux 0x7055c56e __sbitmap_queue_get_shallow EXPORT_SYMBOL_GPL vmlinux 0x70576fee acpi_processor_ffh_cstate_probe +EXPORT_SYMBOL_GPL vmlinux 0x70646925 ping_getfrag EXPORT_SYMBOL_GPL vmlinux 0x7073c04f phy_10_100_features_array EXPORT_SYMBOL_GPL vmlinux 0x708134e7 pci_d3cold_enable EXPORT_SYMBOL_GPL vmlinux 0x7090944f class_dev_iter_init -EXPORT_SYMBOL_GPL vmlinux 0x7095bc7c crypto_stats_aead_decrypt EXPORT_SYMBOL_GPL vmlinux 0x709620a8 blk_mq_freeze_queue_wait EXPORT_SYMBOL_GPL vmlinux 0x70a2b000 usb_control_msg -EXPORT_SYMBOL_GPL vmlinux 0x70a8a12a device_move -EXPORT_SYMBOL_GPL vmlinux 0x70a979f3 validate_xmit_xfrm EXPORT_SYMBOL_GPL vmlinux 0x70b7c07a gnttab_grant_foreign_transfer EXPORT_SYMBOL_GPL vmlinux 0x70b90e0f fuse_file_poll EXPORT_SYMBOL_GPL vmlinux 0x70c2c7ea pids_cgrp_subsys_on_dfl_key @@ -22230,26 +22289,23 @@ EXPORT_SYMBOL_GPL vmlinux 0x70d40e29 __reset_control_bulk_get EXPORT_SYMBOL_GPL vmlinux 0x70ddb7d2 pci_epc_map_msi_irq EXPORT_SYMBOL_GPL vmlinux 0x70e045f8 __tracepoint_attach_device_to_domain -EXPORT_SYMBOL_GPL vmlinux 0x70e19ddd sock_diag_register EXPORT_SYMBOL_GPL vmlinux 0x70ef1298 kstrdup_quotable_cmdline -EXPORT_SYMBOL_GPL vmlinux 0x70f8772f inet_twsk_put -EXPORT_SYMBOL_GPL vmlinux 0x7100b1e5 dev_fill_forward_path EXPORT_SYMBOL_GPL vmlinux 0x710a70e2 dev_pm_opp_put_prop_name EXPORT_SYMBOL_GPL vmlinux 0x710c73b6 crypto_unregister_notifier +EXPORT_SYMBOL_GPL vmlinux 0x7117791d __traceiter_napi_poll EXPORT_SYMBOL_GPL vmlinux 0x7126470c blk_crypto_evict_key EXPORT_SYMBOL_GPL vmlinux 0x7129a6f4 osc_sb_native_usb4_support_confirmed EXPORT_SYMBOL_GPL vmlinux 0x712b23fd dax_copy_to_iter EXPORT_SYMBOL_GPL vmlinux 0x713ab6d4 edac_pci_handle_pe +EXPORT_SYMBOL_GPL vmlinux 0x713bae34 seg6_do_srh_encap +EXPORT_SYMBOL_GPL vmlinux 0x713deaa7 sk_set_peek_off +EXPORT_SYMBOL_GPL vmlinux 0x71471056 lwtunnel_cmp_encap EXPORT_SYMBOL_GPL vmlinux 0x714d4286 tty_register_device_attr EXPORT_SYMBOL_GPL vmlinux 0x715148eb pm_stay_awake EXPORT_SYMBOL_GPL vmlinux 0x715b860d mm_kobj EXPORT_SYMBOL_GPL vmlinux 0x716265c7 debugfs_initialized EXPORT_SYMBOL_GPL vmlinux 0x71650819 add_bootloader_randomness -EXPORT_SYMBOL_GPL vmlinux 0x7170640b skb_cow_data -EXPORT_SYMBOL_GPL vmlinux 0x717246ba dst_cache_get_ip6 EXPORT_SYMBOL_GPL vmlinux 0x7181db30 atomic_notifier_chain_unregister -EXPORT_SYMBOL_GPL vmlinux 0x7193c7d8 tcp_twsk_destructor -EXPORT_SYMBOL_GPL vmlinux 0x7193df45 crypto_register_algs EXPORT_SYMBOL_GPL vmlinux 0x71978973 __irq_domain_alloc_fwnode EXPORT_SYMBOL_GPL vmlinux 0x719a4e19 __put_task_struct EXPORT_SYMBOL_GPL vmlinux 0x719e17ff clk_notifier_unregister @@ -22262,9 +22318,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x71cb3bb0 ata_link_next EXPORT_SYMBOL_GPL vmlinux 0x71d5e38b phy_restore_page EXPORT_SYMBOL_GPL vmlinux 0x71e048b0 gpiochip_disable_irq +EXPORT_SYMBOL_GPL vmlinux 0x71e8ce9e tcp_register_congestion_control EXPORT_SYMBOL_GPL vmlinux 0x71f6670b __cookie_v6_check +EXPORT_SYMBOL_GPL vmlinux 0x71fcc193 tcp_twsk_destructor EXPORT_SYMBOL_GPL vmlinux 0x7205b2f4 public_key_subtype EXPORT_SYMBOL_GPL vmlinux 0x720dae76 edac_mc_alloc +EXPORT_SYMBOL_GPL vmlinux 0x721ccc09 tcp_ca_openreq_child EXPORT_SYMBOL_GPL vmlinux 0x72267215 sysfs_chmod_file EXPORT_SYMBOL_GPL vmlinux 0x72379566 genphy_c45_read_link EXPORT_SYMBOL_GPL vmlinux 0x7246a718 gpiochip_line_is_open_drain @@ -22274,68 +22333,68 @@ EXPORT_SYMBOL_GPL vmlinux 0x726c3c7a serial8250_do_set_mctrl EXPORT_SYMBOL_GPL vmlinux 0x7278d328 all_vm_events EXPORT_SYMBOL_GPL vmlinux 0x7283161b percpu_ref_switch_to_percpu +EXPORT_SYMBOL_GPL vmlinux 0x728a5d04 dst_cache_set_ip4 EXPORT_SYMBOL_GPL vmlinux 0x72915147 ata_wait_after_reset EXPORT_SYMBOL_GPL vmlinux 0x7296b1e4 do_unregister_con_driver -EXPORT_SYMBOL_GPL vmlinux 0x72a50e51 msg_zerocopy_put_abort -EXPORT_SYMBOL_GPL vmlinux 0x72ad1218 ip6_push_pending_frames +EXPORT_SYMBOL_GPL vmlinux 0x72a03d28 udp4_lib_lookup +EXPORT_SYMBOL_GPL vmlinux 0x72a19363 xfrm_output_resume EXPORT_SYMBOL_GPL vmlinux 0x72b572e8 pci_find_next_capability EXPORT_SYMBOL_GPL vmlinux 0x72c52168 dma_buf_pin EXPORT_SYMBOL_GPL vmlinux 0x72c69b8c efivar_entry_set EXPORT_SYMBOL_GPL vmlinux 0x72d267dc nvmem_del_cell_lookups -EXPORT_SYMBOL_GPL vmlinux 0x72d9b402 ip6_datagram_send_ctl EXPORT_SYMBOL_GPL vmlinux 0x72dba570 vfs_submount EXPORT_SYMBOL_GPL vmlinux 0x72f5b739 sfp_get_module_eeprom_by_page +EXPORT_SYMBOL_GPL vmlinux 0x72fdc8ed security_file_ioctl +EXPORT_SYMBOL_GPL vmlinux 0x7301a33f devlink_port_region_create +EXPORT_SYMBOL_GPL vmlinux 0x731cb3db dst_cache_set_ip6 EXPORT_SYMBOL_GPL vmlinux 0x731dba7a xen_domain_type EXPORT_SYMBOL_GPL vmlinux 0x73254924 __devm_irq_alloc_descs -EXPORT_SYMBOL_GPL vmlinux 0x7325553e devlink_resource_occ_get_unregister EXPORT_SYMBOL_GPL vmlinux 0x732852fe xenbus_transaction_end EXPORT_SYMBOL_GPL vmlinux 0x732d6b03 phy_modify_changed EXPORT_SYMBOL_GPL vmlinux 0x732dcb52 cpufreq_unregister_driver EXPORT_SYMBOL_GPL vmlinux 0x732edc6c pciserial_init_ports EXPORT_SYMBOL_GPL vmlinux 0x7333ead1 dw_pcie_ep_init EXPORT_SYMBOL_GPL vmlinux 0x733d82bc i2c_new_scanned_device -EXPORT_SYMBOL_GPL vmlinux 0x733e587f __netpoll_setup EXPORT_SYMBOL_GPL vmlinux 0x733ec33e __SCT__tp_func_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0x73503426 sysfs_create_group EXPORT_SYMBOL_GPL vmlinux 0x7350862f serial8250_em485_stop_tx EXPORT_SYMBOL_GPL vmlinux 0x735dd959 devm_acpi_dma_controller_free -EXPORT_SYMBOL_GPL vmlinux 0x736461fe __traceiter_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0x7380c4f1 sysfs_update_groups EXPORT_SYMBOL_GPL vmlinux 0x7381287f trace_handle_return EXPORT_SYMBOL_GPL vmlinux 0x738fe32b amd_get_nodes_per_socket EXPORT_SYMBOL_GPL vmlinux 0x739b9252 pci_generic_config_read -EXPORT_SYMBOL_GPL vmlinux 0x739be9db nf_queue_entry_get_refs +EXPORT_SYMBOL_GPL vmlinux 0x73a11bd4 strp_check_rcv EXPORT_SYMBOL_GPL vmlinux 0x73a48b4a ata_sff_std_ports EXPORT_SYMBOL_GPL vmlinux 0x73aee548 pci_msi_mask_irq EXPORT_SYMBOL_GPL vmlinux 0x73ba7c9b devm_gpio_free EXPORT_SYMBOL_GPL vmlinux 0x73c2554f __iowrite64_copy EXPORT_SYMBOL_GPL vmlinux 0x73cc8631 oiap -EXPORT_SYMBOL_GPL vmlinux 0x73e3d61b ip6_datagram_connect EXPORT_SYMBOL_GPL vmlinux 0x73ec0b93 bio_associate_blkg EXPORT_SYMBOL_GPL vmlinux 0x7403311d nvdimm_security_setup_events EXPORT_SYMBOL_GPL vmlinux 0x740fd686 irq_chip_unmask_parent EXPORT_SYMBOL_GPL vmlinux 0x74286e06 devm_kstrdup +EXPORT_SYMBOL_GPL vmlinux 0x743a0c58 devlink_params_unregister EXPORT_SYMBOL_GPL vmlinux 0x743a165e ata_pack_xfermask EXPORT_SYMBOL_GPL vmlinux 0x74457e56 apei_resources_fini -EXPORT_SYMBOL_GPL vmlinux 0x744c2902 nfs42_ssc_unregister EXPORT_SYMBOL_GPL vmlinux 0x7452adff user_return_notifier_register EXPORT_SYMBOL_GPL vmlinux 0x74593950 irq_chip_request_resources_parent +EXPORT_SYMBOL_GPL vmlinux 0x74686461 inet_csk_clone_lock EXPORT_SYMBOL_GPL vmlinux 0x7483f86f spi_mem_get_name -EXPORT_SYMBOL_GPL vmlinux 0x74a8182f ethnl_cable_test_free +EXPORT_SYMBOL_GPL vmlinux 0x74918049 inet_csk_route_req EXPORT_SYMBOL_GPL vmlinux 0x74ac61dc kthread_func -EXPORT_SYMBOL_GPL vmlinux 0x74b2e029 tcp_bpf_update_proto EXPORT_SYMBOL_GPL vmlinux 0x74b5ea68 lcm_not_zero -EXPORT_SYMBOL_GPL vmlinux 0x74b7cbe3 crypto_enqueue_request_head +EXPORT_SYMBOL_GPL vmlinux 0x74b8bc6a device_match_any EXPORT_SYMBOL_GPL vmlinux 0x74baf17a tracing_is_on -EXPORT_SYMBOL_GPL vmlinux 0x74bcde6a phy_package_join EXPORT_SYMBOL_GPL vmlinux 0x74c7bffa stack_trace_snprint EXPORT_SYMBOL_GPL vmlinux 0x74d3ce43 gpiochip_enable_irq EXPORT_SYMBOL_GPL vmlinux 0x74e73871 housekeeping_overridden EXPORT_SYMBOL_GPL vmlinux 0x74ed01ae dma_need_sync +EXPORT_SYMBOL_GPL vmlinux 0x750d46ac ip_fib_metrics_init EXPORT_SYMBOL_GPL vmlinux 0x75133f6e visitor128 EXPORT_SYMBOL_GPL vmlinux 0x7521afb6 leave_mm EXPORT_SYMBOL_GPL vmlinux 0x7522e541 fsnotify EXPORT_SYMBOL_GPL vmlinux 0x7522f3ba irq_modify_status +EXPORT_SYMBOL_GPL vmlinux 0x752d9333 xdp_convert_zc_to_xdp_frame EXPORT_SYMBOL_GPL vmlinux 0x752eb8b5 pm_clk_resume EXPORT_SYMBOL_GPL vmlinux 0x755e1327 class_compat_create_link EXPORT_SYMBOL_GPL vmlinux 0x7562fff8 ata_ehi_clear_desc @@ -22343,6 +22402,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x756e9318 __phy_modify_mmd_changed EXPORT_SYMBOL_GPL vmlinux 0x7575a88f usb_get_descriptor EXPORT_SYMBOL_GPL vmlinux 0x75792186 get_xsave_addr +EXPORT_SYMBOL_GPL vmlinux 0x7583dbff __SCK__tp_func_tcp_send_reset EXPORT_SYMBOL_GPL vmlinux 0x7591ce56 devm_kmemdup EXPORT_SYMBOL_GPL vmlinux 0x75975bad tracing_snapshot_cond_enable EXPORT_SYMBOL_GPL vmlinux 0x759bfe36 btree_destroy @@ -22352,25 +22412,31 @@ EXPORT_SYMBOL_GPL vmlinux 0x75c1f9ec devfreq_event_is_enabled EXPORT_SYMBOL_GPL vmlinux 0x75cbfb09 add_interrupt_randomness EXPORT_SYMBOL_GPL vmlinux 0x75ccb5ac xhci_dbg_trace +EXPORT_SYMBOL_GPL vmlinux 0x75d63052 perf_event_update_userpage EXPORT_SYMBOL_GPL vmlinux 0x75e9c735 pci_ats_disabled EXPORT_SYMBOL_GPL vmlinux 0x75f0e875 xas_store EXPORT_SYMBOL_GPL vmlinux 0x75fa3bb4 rt_mutex_lock_interruptible EXPORT_SYMBOL_GPL vmlinux 0x760c29af __clk_determine_rate +EXPORT_SYMBOL_GPL vmlinux 0x760f1d9e xfrm_output EXPORT_SYMBOL_GPL vmlinux 0x760fc6ff devm_request_pci_bus_resources EXPORT_SYMBOL_GPL vmlinux 0x762640ab __SCT__tp_func_sched_cpu_capacity_tp EXPORT_SYMBOL_GPL vmlinux 0x7636307f tps6586x_read +EXPORT_SYMBOL_GPL vmlinux 0x765496eb devlink_flash_update_status_notify EXPORT_SYMBOL_GPL vmlinux 0x765beab7 irq_domain_update_bus_token EXPORT_SYMBOL_GPL vmlinux 0x765f8830 __SCT__tp_func_neigh_event_send_dead EXPORT_SYMBOL_GPL vmlinux 0x7665a95b idr_remove EXPORT_SYMBOL_GPL vmlinux 0x7665ee72 crypto_dh_decode_key +EXPORT_SYMBOL_GPL vmlinux 0x76678b9d fib4_rule_default +EXPORT_SYMBOL_GPL vmlinux 0x7668e77f ipv6_find_tlv EXPORT_SYMBOL_GPL vmlinux 0x766b2de3 ohci_restart EXPORT_SYMBOL_GPL vmlinux 0x76768291 regmap_field_alloc EXPORT_SYMBOL_GPL vmlinux 0x7681946c unregister_pm_notifier EXPORT_SYMBOL_GPL vmlinux 0x76844f20 elv_unregister EXPORT_SYMBOL_GPL vmlinux 0x769c6927 __set_page_dirty EXPORT_SYMBOL_GPL vmlinux 0x769cefb5 percpu_ref_switch_to_atomic +EXPORT_SYMBOL_GPL vmlinux 0x76b85f91 __raw_v6_lookup EXPORT_SYMBOL_GPL vmlinux 0x76bcd305 rio_release_inb_mbox -EXPORT_SYMBOL_GPL vmlinux 0x76d589a3 free_fib_info +EXPORT_SYMBOL_GPL vmlinux 0x76c13cbb bpf_offload_dev_netdev_register EXPORT_SYMBOL_GPL vmlinux 0x76d680f6 acpi_dev_resource_memory EXPORT_SYMBOL_GPL vmlinux 0x76d9b876 clk_set_rate EXPORT_SYMBOL_GPL vmlinux 0x76dc031e asm_exc_nmi_noist @@ -22389,40 +22455,42 @@ EXPORT_SYMBOL_GPL vmlinux 0x7750d1cc sysfs_change_owner EXPORT_SYMBOL_GPL vmlinux 0x775273ab sysfs_create_bin_file EXPORT_SYMBOL_GPL vmlinux 0x7757b51a clk_unregister +EXPORT_SYMBOL_GPL vmlinux 0x7758866a skb_cow_data EXPORT_SYMBOL_GPL vmlinux 0x778a4c2b sysfs_merge_group EXPORT_SYMBOL_GPL vmlinux 0x77918be5 rio_register_mport EXPORT_SYMBOL_GPL vmlinux 0x7791e066 dw_pcie_read EXPORT_SYMBOL_GPL vmlinux 0x779a0041 dev_pm_genpd_add_notifier EXPORT_SYMBOL_GPL vmlinux 0x77ae495d usb_speed_string -EXPORT_SYMBOL_GPL vmlinux 0x77c02da1 security_path_rmdir +EXPORT_SYMBOL_GPL vmlinux 0x77ba60cd nl_table +EXPORT_SYMBOL_GPL vmlinux 0x77bfe546 __inet_twsk_schedule EXPORT_SYMBOL_GPL vmlinux 0x77e75be3 sfp_bus_put EXPORT_SYMBOL_GPL vmlinux 0x77ecf68d memalloc_socks_key +EXPORT_SYMBOL_GPL vmlinux 0x77ee0c78 lwtunnel_output EXPORT_SYMBOL_GPL vmlinux 0x77facdd0 gpiod_set_config -EXPORT_SYMBOL_GPL vmlinux 0x77ff905e device_match_fwnode EXPORT_SYMBOL_GPL vmlinux 0x7802d4e8 crypto_unregister_rng EXPORT_SYMBOL_GPL vmlinux 0x78041b8f byte_rev_table EXPORT_SYMBOL_GPL vmlinux 0x780b6b9d blk_trace_remove EXPORT_SYMBOL_GPL vmlinux 0x782623f3 rio_local_get_device_id EXPORT_SYMBOL_GPL vmlinux 0x782adb74 hpet_rtc_interrupt EXPORT_SYMBOL_GPL vmlinux 0x78365862 intel_pinctrl_suspend_noirq -EXPORT_SYMBOL_GPL vmlinux 0x7840ffbf perf_pmu_register EXPORT_SYMBOL_GPL vmlinux 0x7843990c dev_pm_enable_wake_irq -EXPORT_SYMBOL_GPL vmlinux 0x7848b8c6 nfs42_ssc_register EXPORT_SYMBOL_GPL vmlinux 0x785a93b4 si_mem_available EXPORT_SYMBOL_GPL vmlinux 0x78757be5 bio_end_io_acct_remapped EXPORT_SYMBOL_GPL vmlinux 0x787a4545 pm_genpd_add_device EXPORT_SYMBOL_GPL vmlinux 0x787c882b lzo1x_1_compress EXPORT_SYMBOL_GPL vmlinux 0x788bfbad ring_buffer_empty +EXPORT_SYMBOL_GPL vmlinux 0x7891df9e skcipher_walk_aead_decrypt EXPORT_SYMBOL_GPL vmlinux 0x789a4eff regulator_get_current_limit_regmap EXPORT_SYMBOL_GPL vmlinux 0x789b8d3b to_software_node EXPORT_SYMBOL_GPL vmlinux 0x789c73d9 rcu_cpu_stall_suppress_at_boot EXPORT_SYMBOL_GPL vmlinux 0x789c8745 dma_run_dependencies EXPORT_SYMBOL_GPL vmlinux 0x78a1e880 pinctrl_register EXPORT_SYMBOL_GPL vmlinux 0x78a6af34 devm_power_supply_register_no_ws +EXPORT_SYMBOL_GPL vmlinux 0x78b0b3bf __tracepoint_neigh_event_send_done EXPORT_SYMBOL_GPL vmlinux 0x78bc4971 devm_rtc_allocate_device EXPORT_SYMBOL_GPL vmlinux 0x78c071ab irq_chip_set_affinity_parent -EXPORT_SYMBOL_GPL vmlinux 0x78c54e5b __skb_tstamp_tx EXPORT_SYMBOL_GPL vmlinux 0x78cb971e debugfs_create_dir +EXPORT_SYMBOL_GPL vmlinux 0x78d23dac tcp_reno_ssthresh EXPORT_SYMBOL_GPL vmlinux 0x78ddb76b dmi_match EXPORT_SYMBOL_GPL vmlinux 0x78ebc9a3 serial8250_read_char EXPORT_SYMBOL_GPL vmlinux 0x78f02979 set_cpus_allowed_ptr @@ -22462,8 +22530,9 @@ EXPORT_SYMBOL_GPL vmlinux 0x7a35e1bb sdio_retune_release EXPORT_SYMBOL_GPL vmlinux 0x7a3c89e8 ata_cable_40wire EXPORT_SYMBOL_GPL vmlinux 0x7a4b1112 pm_runtime_irq_safe +EXPORT_SYMBOL_GPL vmlinux 0x7a4c355c skb_segment_list +EXPORT_SYMBOL_GPL vmlinux 0x7a5e29df crypto_inst_setname EXPORT_SYMBOL_GPL vmlinux 0x7a655f68 acpi_processor_claim_cst_control -EXPORT_SYMBOL_GPL vmlinux 0x7a688119 tcp_reno_cong_avoid EXPORT_SYMBOL_GPL vmlinux 0x7a6cd47d dw_pcie_own_conf_map_bus EXPORT_SYMBOL_GPL vmlinux 0x7a73e605 wm831x_isinkv_values EXPORT_SYMBOL_GPL vmlinux 0x7a7a9228 pinctrl_pm_select_sleep_state @@ -22482,24 +22551,23 @@ EXPORT_SYMBOL_GPL vmlinux 0x7ad02a41 asn1_encode_tag EXPORT_SYMBOL_GPL vmlinux 0x7ad1ded1 pinctrl_register_mappings EXPORT_SYMBOL_GPL vmlinux 0x7ad5d3b6 pfn_to_online_page +EXPORT_SYMBOL_GPL vmlinux 0x7ae50cb1 __traceiter_xdp_bulk_tx +EXPORT_SYMBOL_GPL vmlinux 0x7ae8d6f7 ethnl_cable_test_alloc EXPORT_SYMBOL_GPL vmlinux 0x7afcb7db __kprobe_event_add_fields EXPORT_SYMBOL_GPL vmlinux 0x7b06b8b0 cpci_hp_unregister_controller +EXPORT_SYMBOL_GPL vmlinux 0x7b08f0c9 bpf_trace_run12 EXPORT_SYMBOL_GPL vmlinux 0x7b0c8882 handle_untracked_irq EXPORT_SYMBOL_GPL vmlinux 0x7b0eb606 unregister_asymmetric_key_parser EXPORT_SYMBOL_GPL vmlinux 0x7b0ee418 __irq_set_handler EXPORT_SYMBOL_GPL vmlinux 0x7b178afe unlock_system_sleep EXPORT_SYMBOL_GPL vmlinux 0x7b1c0f4a usb_hcd_end_port_resume -EXPORT_SYMBOL_GPL vmlinux 0x7b268848 device_add -EXPORT_SYMBOL_GPL vmlinux 0x7b45c44d security_kernel_post_read_file EXPORT_SYMBOL_GPL vmlinux 0x7b5452b8 acpi_unregister_gsi EXPORT_SYMBOL_GPL vmlinux 0x7b5a4926 sha1_zero_message_hash EXPORT_SYMBOL_GPL vmlinux 0x7b6544c5 regmap_get_raw_read_max EXPORT_SYMBOL_GPL vmlinux 0x7b6f9536 acpi_register_wakeup_handler -EXPORT_SYMBOL_GPL vmlinux 0x7b75595e ethtool_set_ethtool_phy_ops EXPORT_SYMBOL_GPL vmlinux 0x7b8506fb phy_check_downshift EXPORT_SYMBOL_GPL vmlinux 0x7b8bb1d4 tty_ldisc_ref EXPORT_SYMBOL_GPL vmlinux 0x7b8ea197 ethtool_params_from_link_mode -EXPORT_SYMBOL_GPL vmlinux 0x7b8f967d netlink_remove_tap EXPORT_SYMBOL_GPL vmlinux 0x7b907ed7 acpi_get_pci_dev EXPORT_SYMBOL_GPL vmlinux 0x7b90d1a9 bind_virq_to_irqhandler EXPORT_SYMBOL_GPL vmlinux 0x7b93feaa screen_glyph @@ -22508,21 +22576,21 @@ EXPORT_SYMBOL_GPL vmlinux 0x7bc3328a devm_kstrdup_const EXPORT_SYMBOL_GPL vmlinux 0x7bc4dcb4 thermal_cooling_device_register EXPORT_SYMBOL_GPL vmlinux 0x7bcc270f platform_get_mem_or_io -EXPORT_SYMBOL_GPL vmlinux 0x7bd1bfdf ipv6_recv_error EXPORT_SYMBOL_GPL vmlinux 0x7bf508bf perf_aux_output_skip -EXPORT_SYMBOL_GPL vmlinux 0x7bfecca8 __SCK__tp_func_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0x7bff9d50 irq_domain_push_irq +EXPORT_SYMBOL_GPL vmlinux 0x7bffa33a tcp_unregister_ulp EXPORT_SYMBOL_GPL vmlinux 0x7c02ea26 edac_pci_del_device +EXPORT_SYMBOL_GPL vmlinux 0x7c0b666b switchdev_port_obj_add +EXPORT_SYMBOL_GPL vmlinux 0x7c1d77ae skb_zerocopy_iter_stream EXPORT_SYMBOL_GPL vmlinux 0x7c1d8d5e find_asymmetric_key EXPORT_SYMBOL_GPL vmlinux 0x7c1e0250 icc_set_bw -EXPORT_SYMBOL_GPL vmlinux 0x7c201f61 skb_gso_validate_mac_len EXPORT_SYMBOL_GPL vmlinux 0x7c20b6a0 load_direct_gdt EXPORT_SYMBOL_GPL vmlinux 0x7c291e86 show_rcu_tasks_trace_gp_kthread -EXPORT_SYMBOL_GPL vmlinux 0x7c3cbf2f nf_nat_hook EXPORT_SYMBOL_GPL vmlinux 0x7c3d8a4b icc_bulk_put EXPORT_SYMBOL_GPL vmlinux 0x7c4e38ce wm8997_aod EXPORT_SYMBOL_GPL vmlinux 0x7c5f3711 ioasid_unregister_allocator EXPORT_SYMBOL_GPL vmlinux 0x7c626556 list_lru_destroy +EXPORT_SYMBOL_GPL vmlinux 0x7c6638cc device_property_read_string_array EXPORT_SYMBOL_GPL vmlinux 0x7c7a078d xhci_get_ep_ctx EXPORT_SYMBOL_GPL vmlinux 0x7c85fbdf _proc_mkdir EXPORT_SYMBOL_GPL vmlinux 0x7c983a5d dmi_walk @@ -22533,9 +22601,8 @@ EXPORT_SYMBOL_GPL vmlinux 0x7cd1fa27 iommu_unmap_fast EXPORT_SYMBOL_GPL vmlinux 0x7cd35015 uart_set_options EXPORT_SYMBOL_GPL vmlinux 0x7cd6f042 cpufreq_get_current_driver -EXPORT_SYMBOL_GPL vmlinux 0x7cdcf85d devlink_trap_policers_unregister -EXPORT_SYMBOL_GPL vmlinux 0x7ce1b0c8 device_create_file EXPORT_SYMBOL_GPL vmlinux 0x7ceaf0d5 generic_handle_irq +EXPORT_SYMBOL_GPL vmlinux 0x7cebcdc0 l3mdev_fib_table_by_index EXPORT_SYMBOL_GPL vmlinux 0x7d00c65b nd_synchronize EXPORT_SYMBOL_GPL vmlinux 0x7d039caa mmc_cmdq_enable EXPORT_SYMBOL_GPL vmlinux 0x7d0e1d95 hv_setup_crash_handler @@ -22565,42 +22632,40 @@ EXPORT_SYMBOL_GPL vmlinux 0x7e5adacf usb_control_msg_send EXPORT_SYMBOL_GPL vmlinux 0x7e5db80b pstore_name_to_type EXPORT_SYMBOL_GPL vmlinux 0x7e61dfb8 rio_release_inb_pwrite -EXPORT_SYMBOL_GPL vmlinux 0x7e622551 ping_seq_next EXPORT_SYMBOL_GPL vmlinux 0x7e64181d usb_calc_bus_time EXPORT_SYMBOL_GPL vmlinux 0x7e7ca645 i2c_acpi_new_device EXPORT_SYMBOL_GPL vmlinux 0x7e7d985d relay_buf_full EXPORT_SYMBOL_GPL vmlinux 0x7e7e3f58 ring_buffer_reset_cpu EXPORT_SYMBOL_GPL vmlinux 0x7e8d8619 usb_anchor_empty EXPORT_SYMBOL_GPL vmlinux 0x7e8f07be __SCK__tp_func_arm_event -EXPORT_SYMBOL_GPL vmlinux 0x7ea35d17 nf_hook_entries_delete_raw EXPORT_SYMBOL_GPL vmlinux 0x7ea75c24 __wake_up_locked_key_bookmark EXPORT_SYMBOL_GPL vmlinux 0x7ea81b7c pci_disable_sriov -EXPORT_SYMBOL_GPL vmlinux 0x7eaacf77 udp4_lib_lookup EXPORT_SYMBOL_GPL vmlinux 0x7eaf83a3 __fput_sync EXPORT_SYMBOL_GPL vmlinux 0x7eb808d0 add_cpu EXPORT_SYMBOL_GPL vmlinux 0x7eb92ac9 blkdev_nr_zones EXPORT_SYMBOL_GPL vmlinux 0x7ec814de inet_hashinfo_init EXPORT_SYMBOL_GPL vmlinux 0x7ed5b8f0 dev_pm_opp_get_max_volt_latency +EXPORT_SYMBOL_GPL vmlinux 0x7ee5cd18 skb_scrub_packet EXPORT_SYMBOL_GPL vmlinux 0x7eea6b8b pcap_adc_async +EXPORT_SYMBOL_GPL vmlinux 0x7ef30e9b xdp_rxq_info_is_reg EXPORT_SYMBOL_GPL vmlinux 0x7ef3c3ea vp_modern_set_queue_enable EXPORT_SYMBOL_GPL vmlinux 0x7f068222 ata_std_prereset +EXPORT_SYMBOL_GPL vmlinux 0x7f32fb6e crypto_stats_akcipher_verify +EXPORT_SYMBOL_GPL vmlinux 0x7f4a80a5 bpf_trace_run10 +EXPORT_SYMBOL_GPL vmlinux 0x7f4e7397 crypto_stats_rng_seed EXPORT_SYMBOL_GPL vmlinux 0x7f542f92 __tracepoint_rpm_resume EXPORT_SYMBOL_GPL vmlinux 0x7f6ca0d9 driver_register -EXPORT_SYMBOL_GPL vmlinux 0x7f711bdf inet6_lookup_listener EXPORT_SYMBOL_GPL vmlinux 0x7f7487ca dev_pm_qos_add_request EXPORT_SYMBOL_GPL vmlinux 0x7f7cbc64 ip_tunnel_need_metadata EXPORT_SYMBOL_GPL vmlinux 0x7f7e4122 irq_domain_xlate_onecell -EXPORT_SYMBOL_GPL vmlinux 0x7f7f8d9b devlink_port_type_ib_set -EXPORT_SYMBOL_GPL vmlinux 0x7f898793 nf_ipv6_ops EXPORT_SYMBOL_GPL vmlinux 0x7f9b3dfd bio_associate_blkg_from_css EXPORT_SYMBOL_GPL vmlinux 0x7fa96509 erst_get_record_id_next EXPORT_SYMBOL_GPL vmlinux 0x7fade15b da903x_unregister_notifier -EXPORT_SYMBOL_GPL vmlinux 0x7faf184f get_pid_task EXPORT_SYMBOL_GPL vmlinux 0x7fafdec9 clk_fixed_factor_ops EXPORT_SYMBOL_GPL vmlinux 0x7fb030de usb_for_each_port EXPORT_SYMBOL_GPL vmlinux 0x7fb0b745 cpu_device_create -EXPORT_SYMBOL_GPL vmlinux 0x7fc923ec fixed_phy_change_carrier -EXPORT_SYMBOL_GPL vmlinux 0x7fcc2623 __ndisc_fill_addr_option +EXPORT_SYMBOL_GPL vmlinux 0x7fb81db3 fwnode_get_nth_parent +EXPORT_SYMBOL_GPL vmlinux 0x7fee4c67 __traceiter_neigh_update EXPORT_SYMBOL_GPL vmlinux 0x7ff0d820 serial8250_init_port EXPORT_SYMBOL_GPL vmlinux 0x7ff66222 blk_bio_list_merge EXPORT_SYMBOL_GPL vmlinux 0x7ff98704 iommu_map_atomic @@ -22609,11 +22674,11 @@ EXPORT_SYMBOL_GPL vmlinux 0x803ae362 hwmon_notify_event EXPORT_SYMBOL_GPL vmlinux 0x803c2180 sysfs_add_link_to_group EXPORT_SYMBOL_GPL vmlinux 0x8044312e rio_add_mport_pw_handler -EXPORT_SYMBOL_GPL vmlinux 0x8051f9fc fwnode_handle_get EXPORT_SYMBOL_GPL vmlinux 0x805667cf devlink_fmsg_u64_put EXPORT_SYMBOL_GPL vmlinux 0x8056a6e0 vp_modern_get_status EXPORT_SYMBOL_GPL vmlinux 0x8057f018 regmap_read EXPORT_SYMBOL_GPL vmlinux 0x805eb952 uart_handle_dcd_change +EXPORT_SYMBOL_GPL vmlinux 0x806e8554 l3mdev_ifindex_lookup_by_table_id EXPORT_SYMBOL_GPL vmlinux 0x807766ea usb_scuttle_anchored_urbs EXPORT_SYMBOL_GPL vmlinux 0x8077cdd6 devm_led_trigger_register EXPORT_SYMBOL_GPL vmlinux 0x807fdcc4 call_rcu_tasks_rude @@ -22621,29 +22686,28 @@ EXPORT_SYMBOL_GPL vmlinux 0x808e38fc pci_epc_add_epf EXPORT_SYMBOL_GPL vmlinux 0x808ec1a3 crypto_alg_tested EXPORT_SYMBOL_GPL vmlinux 0x80926fba devm_regulator_unregister -EXPORT_SYMBOL_GPL vmlinux 0x80aa4afa devlink_remote_reload_actions_performed EXPORT_SYMBOL_GPL vmlinux 0x80b7f114 gpiod_get_raw_value EXPORT_SYMBOL_GPL vmlinux 0x80bc0faa dax_iomap_rw EXPORT_SYMBOL_GPL vmlinux 0x80c11314 gnttab_query_foreign_access EXPORT_SYMBOL_GPL vmlinux 0x80c68137 nf_log_buf_close EXPORT_SYMBOL_GPL vmlinux 0x80c6a794 unregister_virtio_device -EXPORT_SYMBOL_GPL vmlinux 0x80cb3c89 ping_init_sock EXPORT_SYMBOL_GPL vmlinux 0x80d5e57a mpi_free EXPORT_SYMBOL_GPL vmlinux 0x80d8f0f5 xhci_init_driver EXPORT_SYMBOL_GPL vmlinux 0x80d94e28 __percpu_init_rwsem +EXPORT_SYMBOL_GPL vmlinux 0x80e1a3b5 tcp_get_syncookie_mss EXPORT_SYMBOL_GPL vmlinux 0x80e37968 __inode_attach_wb EXPORT_SYMBOL_GPL vmlinux 0x80ea6f11 cpufreq_dbs_governor_limits EXPORT_SYMBOL_GPL vmlinux 0x80ee35e4 __fscrypt_prepare_setattr EXPORT_SYMBOL_GPL vmlinux 0x80f4a968 follow_pte +EXPORT_SYMBOL_GPL vmlinux 0x80f506b7 skcipher_register_instance EXPORT_SYMBOL_GPL vmlinux 0x8106963e __efivar_entry_delete EXPORT_SYMBOL_GPL vmlinux 0x811721d7 crypto_comp_decompress EXPORT_SYMBOL_GPL vmlinux 0x8118a69e virtqueue_enable_cb_delayed EXPORT_SYMBOL_GPL vmlinux 0x811dc334 usb_unregister_notify -EXPORT_SYMBOL_GPL vmlinux 0x81215265 udp4_hwcsum EXPORT_SYMBOL_GPL vmlinux 0x81221cad amd_nb_num EXPORT_SYMBOL_GPL vmlinux 0x812acdce rio_release_outb_mbox +EXPORT_SYMBOL_GPL vmlinux 0x812d42d5 __netpoll_free EXPORT_SYMBOL_GPL vmlinux 0x813cdf4a __free_iova -EXPORT_SYMBOL_GPL vmlinux 0x814d4d2a tcp_set_keepalive EXPORT_SYMBOL_GPL vmlinux 0x8153f21c sdio_writeb EXPORT_SYMBOL_GPL vmlinux 0x815588a6 clk_enable EXPORT_SYMBOL_GPL vmlinux 0x815afa6c sysfs_remove_file_ns @@ -22651,16 +22715,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x816a41ca cpufreq_update_limits EXPORT_SYMBOL_GPL vmlinux 0x81727837 crypto_register_kpp EXPORT_SYMBOL_GPL vmlinux 0x8177594e driver_find -EXPORT_SYMBOL_GPL vmlinux 0x817e9ae0 tcp_done EXPORT_SYMBOL_GPL vmlinux 0x8180cede asn1_encode_sequence +EXPORT_SYMBOL_GPL vmlinux 0x818b8d93 device_property_read_u16_array +EXPORT_SYMBOL_GPL vmlinux 0x81999e38 __tracepoint_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0x819d72cb klist_iter_exit EXPORT_SYMBOL_GPL vmlinux 0x819f1cc1 fuse_do_ioctl +EXPORT_SYMBOL_GPL vmlinux 0x81a42eb4 __traceiter_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0x81a452a1 regulator_get EXPORT_SYMBOL_GPL vmlinux 0x81a7f541 percpu_ref_init EXPORT_SYMBOL_GPL vmlinux 0x81b03377 efivar_entry_set_safe -EXPORT_SYMBOL_GPL vmlinux 0x81b38a30 inet_unhash EXPORT_SYMBOL_GPL vmlinux 0x81b97d23 pm_generic_restore_noirq EXPORT_SYMBOL_GPL vmlinux 0x81b9bffd sdio_writesb +EXPORT_SYMBOL_GPL vmlinux 0x81bcb900 fwnode_get_next_child_node EXPORT_SYMBOL_GPL vmlinux 0x81c7a8f6 gnttab_pages_set_private EXPORT_SYMBOL_GPL vmlinux 0x81c8a025 regulator_set_voltage_time_sel EXPORT_SYMBOL_GPL vmlinux 0x81d9c516 rio_del_mport_pw_handler @@ -22672,7 +22738,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x821ec7f1 clk_mux_ro_ops EXPORT_SYMBOL_GPL vmlinux 0x82223ad5 iommu_unmap EXPORT_SYMBOL_GPL vmlinux 0x82226c53 pinctrl_unregister_mappings -EXPORT_SYMBOL_GPL vmlinux 0x82255348 metadata_dst_alloc_percpu EXPORT_SYMBOL_GPL vmlinux 0x82373996 dax_copy_from_iter EXPORT_SYMBOL_GPL vmlinux 0x823eae06 blocking_notifier_call_chain EXPORT_SYMBOL_GPL vmlinux 0x824e530a vfio_group_get_external_user_from_dev @@ -22680,37 +22745,32 @@ EXPORT_SYMBOL_GPL vmlinux 0x82544ea1 spi_mem_dtr_supports_op EXPORT_SYMBOL_GPL vmlinux 0x8255268b clk_hw_register_fixed_factor EXPORT_SYMBOL_GPL vmlinux 0x825b5290 ata_eh_analyze_ncq_error +EXPORT_SYMBOL_GPL vmlinux 0x8265177e devlink_is_reload_failed EXPORT_SYMBOL_GPL vmlinux 0x8274c2fc battery_hook_unregister EXPORT_SYMBOL_GPL vmlinux 0x827e61f8 acpi_has_watchdog +EXPORT_SYMBOL_GPL vmlinux 0x8281200b lwtunnel_build_state EXPORT_SYMBOL_GPL vmlinux 0x828d270d devfreq_event_get_edev_count EXPORT_SYMBOL_GPL vmlinux 0x828e22f4 hrtimer_forward EXPORT_SYMBOL_GPL vmlinux 0x828fbc18 regmap_async_complete_cb -EXPORT_SYMBOL_GPL vmlinux 0x82990bc8 bpf_trace_run1 -EXPORT_SYMBOL_GPL vmlinux 0x829c1c03 xfrm_output -EXPORT_SYMBOL_GPL vmlinux 0x82a493d7 __pneigh_lookup EXPORT_SYMBOL_GPL vmlinux 0x82b305d2 kobject_init_and_add EXPORT_SYMBOL_GPL vmlinux 0x82b4cee3 gpiochip_add_pingroup_range EXPORT_SYMBOL_GPL vmlinux 0x82bb9158 regcache_sync_region EXPORT_SYMBOL_GPL vmlinux 0x82d79b51 sysctl_vfs_cache_pressure -EXPORT_SYMBOL_GPL vmlinux 0x82dcc378 rtnl_delete_link EXPORT_SYMBOL_GPL vmlinux 0x82fd370a __traceiter_xhci_dbg_quirks EXPORT_SYMBOL_GPL vmlinux 0x82ff4b95 clk_hw_unregister_fixed_factor -EXPORT_SYMBOL_GPL vmlinux 0x83016f36 root_device_unregister EXPORT_SYMBOL_GPL vmlinux 0x831a0dc0 __fsnotify_inode_delete +EXPORT_SYMBOL_GPL vmlinux 0x831c9813 crypto_unregister_skcipher EXPORT_SYMBOL_GPL vmlinux 0x8328673f uv_bios_get_master_nasid EXPORT_SYMBOL_GPL vmlinux 0x8335ca43 __SCT__tp_func_io_page_fault EXPORT_SYMBOL_GPL vmlinux 0x8339df73 klist_add_behind -EXPORT_SYMBOL_GPL vmlinux 0x8345115e crypto_alloc_skcipher EXPORT_SYMBOL_GPL vmlinux 0x8349a895 nvmem_device_put EXPORT_SYMBOL_GPL vmlinux 0x8353dfff acpi_os_get_iomem EXPORT_SYMBOL_GPL vmlinux 0x8376d141 md_bitmap_load -EXPORT_SYMBOL_GPL vmlinux 0x837f05e7 crypto_skcipher_setkey EXPORT_SYMBOL_GPL vmlinux 0x83937947 usb_free_coherent EXPORT_SYMBOL_GPL vmlinux 0x83950610 rt_mutex_trylock EXPORT_SYMBOL_GPL vmlinux 0x83a36d17 i2c_unregister_device EXPORT_SYMBOL_GPL vmlinux 0x83a8e603 tpm_get_random EXPORT_SYMBOL_GPL vmlinux 0x83af2e44 pci_destroy_slot -EXPORT_SYMBOL_GPL vmlinux 0x83af983a fwnode_get_parent EXPORT_SYMBOL_GPL vmlinux 0x83b4a0fe gpiod_toggle_active_low EXPORT_SYMBOL_GPL vmlinux 0x83c30ea7 dma_buf_unmap_attachment EXPORT_SYMBOL_GPL vmlinux 0x83d9715a mbox_client_peek_data @@ -22718,34 +22778,33 @@ EXPORT_SYMBOL_GPL vmlinux 0x83e55967 acpi_device_fix_up_power EXPORT_SYMBOL_GPL vmlinux 0x83e88616 devm_platform_ioremap_resource EXPORT_SYMBOL_GPL vmlinux 0x84071719 gpiochip_line_is_irq -EXPORT_SYMBOL_GPL vmlinux 0x84084eeb nfs_ssc_client_tbl EXPORT_SYMBOL_GPL vmlinux 0x84106f36 devlink_trap_ctx_priv EXPORT_SYMBOL_GPL vmlinux 0x84229414 to_nvdimm_bus_dev EXPORT_SYMBOL_GPL vmlinux 0x84264ced fs_umode_to_ftype EXPORT_SYMBOL_GPL vmlinux 0x8428566b irq_get_domain_generic_chip EXPORT_SYMBOL_GPL vmlinux 0x84288909 platform_find_device_by_driver EXPORT_SYMBOL_GPL vmlinux 0x84293b18 pci_aer_clear_nonfatal_status +EXPORT_SYMBOL_GPL vmlinux 0x842d6c2e netdev_rx_handler_unregister EXPORT_SYMBOL_GPL vmlinux 0x842f046d usb_poison_anchored_urbs EXPORT_SYMBOL_GPL vmlinux 0x843d70ef acpi_is_root_bridge EXPORT_SYMBOL_GPL vmlinux 0x844898bc dma_vunmap_noncontiguous EXPORT_SYMBOL_GPL vmlinux 0x84502a47 blk_status_to_errno EXPORT_SYMBOL_GPL vmlinux 0x845678de anon_transport_class_register -EXPORT_SYMBOL_GPL vmlinux 0x84595510 __traceiter_neigh_event_send_done EXPORT_SYMBOL_GPL vmlinux 0x845b4b9d sb800_prefetch EXPORT_SYMBOL_GPL vmlinux 0x845dbf3b scatterwalk_map_and_copy EXPORT_SYMBOL_GPL vmlinux 0x845ecce0 blk_ksm_init -EXPORT_SYMBOL_GPL vmlinux 0x8460cdaf inet_csk_listen_stop EXPORT_SYMBOL_GPL vmlinux 0x8462cb62 atapi_cmd_type EXPORT_SYMBOL_GPL vmlinux 0x84678725 __SCK__tp_func_xdp_exception EXPORT_SYMBOL_GPL vmlinux 0x846d7858 input_ff_flush EXPORT_SYMBOL_GPL vmlinux 0x84705d28 debugfs_create_size_t -EXPORT_SYMBOL_GPL vmlinux 0x8479ac3e ptp_parse_header EXPORT_SYMBOL_GPL vmlinux 0x847fc25c pm_runtime_barrier +EXPORT_SYMBOL_GPL vmlinux 0x8482a5bc tcp_get_info +EXPORT_SYMBOL_GPL vmlinux 0x84831534 device_get_next_child_node EXPORT_SYMBOL_GPL vmlinux 0x84b268cf sn_coherency_id +EXPORT_SYMBOL_GPL vmlinux 0x84c91323 bpf_offload_dev_create EXPORT_SYMBOL_GPL vmlinux 0x84e2d7a2 debugfs_create_x16 EXPORT_SYMBOL_GPL vmlinux 0x84eca2ef input_ff_erase EXPORT_SYMBOL_GPL vmlinux 0x84ef27f5 synth_event_add_fields -EXPORT_SYMBOL_GPL vmlinux 0x84ef9d10 bpf_trace_run4 EXPORT_SYMBOL_GPL vmlinux 0x84efe963 pci_find_next_ext_capability EXPORT_SYMBOL_GPL vmlinux 0x84f2a924 __devm_alloc_percpu EXPORT_SYMBOL_GPL vmlinux 0x8506967c sbitmap_bitmap_show @@ -22754,18 +22813,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x8513c6a5 iomap_invalidatepage EXPORT_SYMBOL_GPL vmlinux 0x851e6003 usb_phy_roothub_calibrate EXPORT_SYMBOL_GPL vmlinux 0x8525f16a regulator_unregister_notifier -EXPORT_SYMBOL_GPL vmlinux 0x8533421c __SCK__tp_func_neigh_event_send_done EXPORT_SYMBOL_GPL vmlinux 0x85425d71 iommu_register_device_fault_handler EXPORT_SYMBOL_GPL vmlinux 0x8548565f sata_scr_read EXPORT_SYMBOL_GPL vmlinux 0x854fa92c clk_register_mux_table EXPORT_SYMBOL_GPL vmlinux 0x85540ebc nvmem_cell_put EXPORT_SYMBOL_GPL vmlinux 0x855fd6af dma_buf_unpin EXPORT_SYMBOL_GPL vmlinux 0x8572af62 class_remove_file_ns +EXPORT_SYMBOL_GPL vmlinux 0x85808dab strp_unpause EXPORT_SYMBOL_GPL vmlinux 0x85862277 ioasid_find EXPORT_SYMBOL_GPL vmlinux 0x85935a61 acpi_dev_irq_flags EXPORT_SYMBOL_GPL vmlinux 0x85992173 driver_unregister EXPORT_SYMBOL_GPL vmlinux 0x85a49dc7 pci_vpd_find_info_keyword -EXPORT_SYMBOL_GPL vmlinux 0x85a86be5 sock_diag_register_inet_compat +EXPORT_SYMBOL_GPL vmlinux 0x85b003dc skb_partial_csum_set EXPORT_SYMBOL_GPL vmlinux 0x85b15444 arch_set_max_freq_ratio EXPORT_SYMBOL_GPL vmlinux 0x85b39045 pm_schedule_suspend EXPORT_SYMBOL_GPL vmlinux 0x85bfc5f9 __SCT__tp_func_block_rq_insert @@ -22781,24 +22840,23 @@ EXPORT_SYMBOL_GPL vmlinux 0x85e8fb76 unregister_acpi_bus_type EXPORT_SYMBOL_GPL vmlinux 0x85edfcb0 gpiod_cansleep EXPORT_SYMBOL_GPL vmlinux 0x85f35fd4 devm_bitmap_alloc -EXPORT_SYMBOL_GPL vmlinux 0x8602eb23 netdev_rx_handler_unregister -EXPORT_SYMBOL_GPL vmlinux 0x86129b7c strp_check_rcv EXPORT_SYMBOL_GPL vmlinux 0x86169f3e amd_smn_write EXPORT_SYMBOL_GPL vmlinux 0x862258db timecounter_init EXPORT_SYMBOL_GPL vmlinux 0x8622b34e page_mkclean +EXPORT_SYMBOL_GPL vmlinux 0x86247edb skb_tstamp_tx EXPORT_SYMBOL_GPL vmlinux 0x862bb17b linear_range_values_in_range_array EXPORT_SYMBOL_GPL vmlinux 0x862cf74a regmap_multi_reg_write -EXPORT_SYMBOL_GPL vmlinux 0x862f5602 pingv6_prot -EXPORT_SYMBOL_GPL vmlinux 0x863dacc2 devlink_port_param_value_changed +EXPORT_SYMBOL_GPL vmlinux 0x865027ce netdev_walk_all_lower_dev EXPORT_SYMBOL_GPL vmlinux 0x86585a33 devlink_fmsg_obj_nest_start EXPORT_SYMBOL_GPL vmlinux 0x86585bb2 gpiod_set_debounce -EXPORT_SYMBOL_GPL vmlinux 0x8658d64f fwnode_get_name EXPORT_SYMBOL_GPL vmlinux 0x865f51ca regmap_reinit_cache EXPORT_SYMBOL_GPL vmlinux 0x86623fd7 notify_remote_via_irq EXPORT_SYMBOL_GPL vmlinux 0x86697e36 usb_put_intf +EXPORT_SYMBOL_GPL vmlinux 0x866e7265 security_inode_create EXPORT_SYMBOL_GPL vmlinux 0x86700220 acpi_get_cpuid EXPORT_SYMBOL_GPL vmlinux 0x8677245d unregister_switchdev_blocking_notifier EXPORT_SYMBOL_GPL vmlinux 0x8677f369 pvclock_get_pvti_cpu0_va +EXPORT_SYMBOL_GPL vmlinux 0x867e5989 metadata_dst_alloc EXPORT_SYMBOL_GPL vmlinux 0x868784cb __symbol_get EXPORT_SYMBOL_GPL vmlinux 0x86b13d2a usb_unpoison_anchored_urbs EXPORT_SYMBOL_GPL vmlinux 0x86b427ce clkdev_create @@ -22807,6 +22865,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x86c961b3 __set_dax_synchronous EXPORT_SYMBOL_GPL vmlinux 0x86c9c490 crypto_shash_digest EXPORT_SYMBOL_GPL vmlinux 0x86d54647 pkcs7_verify +EXPORT_SYMBOL_GPL vmlinux 0x86db64ee msg_zerocopy_put_abort EXPORT_SYMBOL_GPL vmlinux 0x86dda6ef rtm_getroute_parse_ip_proto EXPORT_SYMBOL_GPL vmlinux 0x86f6b99d synchronize_rcu_expedited EXPORT_SYMBOL_GPL vmlinux 0x86f85114 net_dec_egress_queue @@ -22814,26 +22873,25 @@ EXPORT_SYMBOL_GPL vmlinux 0x87114d36 arizona_dev_exit EXPORT_SYMBOL_GPL vmlinux 0x872d4f7c __SCT__tp_func_xdp_bulk_tx EXPORT_SYMBOL_GPL vmlinux 0x8735ed3d irq_set_affinity_notifier +EXPORT_SYMBOL_GPL vmlinux 0x873e7668 perf_event_period +EXPORT_SYMBOL_GPL vmlinux 0x87439efc inet6_compat_ioctl EXPORT_SYMBOL_GPL vmlinux 0x8743cb24 regmap_attach_dev EXPORT_SYMBOL_GPL vmlinux 0x8748098f __alloc_pages_bulk EXPORT_SYMBOL_GPL vmlinux 0x874a2e1b nvdimm_setup_pfn EXPORT_SYMBOL_GPL vmlinux 0x874fcf41 irq_gc_mask_set_bit EXPORT_SYMBOL_GPL vmlinux 0x875582b7 nvmem_del_cell_table +EXPORT_SYMBOL_GPL vmlinux 0x876efb22 l3mdev_link_scope_lookup EXPORT_SYMBOL_GPL vmlinux 0x87820b91 blk_steal_bios EXPORT_SYMBOL_GPL vmlinux 0x8795d743 devm_phy_create EXPORT_SYMBOL_GPL vmlinux 0x87a914a5 ata_sff_freeze -EXPORT_SYMBOL_GPL vmlinux 0x87ab8760 __tracepoint_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0x87afe683 pm_clk_suspend -EXPORT_SYMBOL_GPL vmlinux 0x87b6d01d device_register EXPORT_SYMBOL_GPL vmlinux 0x87bb6691 sysfs_file_change_owner -EXPORT_SYMBOL_GPL vmlinux 0x87c09b76 ping_hash EXPORT_SYMBOL_GPL vmlinux 0x87c64cc0 vfio_register_group_dev EXPORT_SYMBOL_GPL vmlinux 0x87ce0be2 free_iova EXPORT_SYMBOL_GPL vmlinux 0x87e64181 amd_nb_has_feature -EXPORT_SYMBOL_GPL vmlinux 0x87f1e7d9 __tracepoint_neigh_event_send_dead -EXPORT_SYMBOL_GPL vmlinux 0x87f52c30 devlink_dpipe_match_put EXPORT_SYMBOL_GPL vmlinux 0x880301ea of_phy_provider_unregister EXPORT_SYMBOL_GPL vmlinux 0x8815931f __traceiter_add_device_to_group +EXPORT_SYMBOL_GPL vmlinux 0x88181120 unregister_pernet_device EXPORT_SYMBOL_GPL vmlinux 0x881b5a8f phy_power_on EXPORT_SYMBOL_GPL vmlinux 0x881d7526 rio_route_clr_table EXPORT_SYMBOL_GPL vmlinux 0x881fcd9a d_exchange @@ -22853,10 +22911,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x88b4ae92 ring_buffer_normalize_time_stamp EXPORT_SYMBOL_GPL vmlinux 0x88bcc97c __SCK__tp_func_io_page_fault EXPORT_SYMBOL_GPL vmlinux 0x88bdba86 noop_set_page_dirty -EXPORT_SYMBOL_GPL vmlinux 0x88d01211 device_get_next_child_node -EXPORT_SYMBOL_GPL vmlinux 0x88d926e0 sk_msg_return_zero EXPORT_SYMBOL_GPL vmlinux 0x88e2d0fa device_bind_driver -EXPORT_SYMBOL_GPL vmlinux 0x88e928a4 xfrm_audit_state_replay_overflow EXPORT_SYMBOL_GPL vmlinux 0x88e9da8d vfs_lock_file EXPORT_SYMBOL_GPL vmlinux 0x88eb170b __fscrypt_prepare_rename EXPORT_SYMBOL_GPL vmlinux 0x88f2d733 pci_find_vsec_capability @@ -22873,26 +22928,28 @@ EXPORT_SYMBOL_GPL vmlinux 0x892bc77b blkg_lookup_slowpath EXPORT_SYMBOL_GPL vmlinux 0x892f9f04 __SCT__tp_func_devlink_hwerr EXPORT_SYMBOL_GPL vmlinux 0x8932cc80 crypto_alloc_shash -EXPORT_SYMBOL_GPL vmlinux 0x89333fd4 perf_event_sysfs_show EXPORT_SYMBOL_GPL vmlinux 0x893398ed __SCK__tp_func_block_bio_complete EXPORT_SYMBOL_GPL vmlinux 0x893abbdd devlink_fmsg_u32_pair_put EXPORT_SYMBOL_GPL vmlinux 0x89485687 iommu_group_put EXPORT_SYMBOL_GPL vmlinux 0x89657a4e pci_user_write_config_word -EXPORT_SYMBOL_GPL vmlinux 0x8969c42a tcp_set_state EXPORT_SYMBOL_GPL vmlinux 0x8974a879 gpiochip_line_is_valid EXPORT_SYMBOL_GPL vmlinux 0x898fc2e3 rio_route_get_entry EXPORT_SYMBOL_GPL vmlinux 0x89ac18c5 __kthread_should_park EXPORT_SYMBOL_GPL vmlinux 0x89ae7aa0 rsa_parse_pub_key +EXPORT_SYMBOL_GPL vmlinux 0x89b052fb devlink_resource_register +EXPORT_SYMBOL_GPL vmlinux 0x89b2c525 udp_cmsg_send EXPORT_SYMBOL_GPL vmlinux 0x89bb2f02 arizona_clk32k_disable EXPORT_SYMBOL_GPL vmlinux 0x89bbafc6 usb_register_notify +EXPORT_SYMBOL_GPL vmlinux 0x89be058b inet6_csk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x89c4cfe3 regmap_raw_write_async EXPORT_SYMBOL_GPL vmlinux 0x89c7a881 nvdimm_pmem_region_create EXPORT_SYMBOL_GPL vmlinux 0x89e30644 gpiod_get_index_optional EXPORT_SYMBOL_GPL vmlinux 0x89e340cf acpi_bus_get_ejd -EXPORT_SYMBOL_GPL vmlinux 0x89e7e59f fib_rules_lookup EXPORT_SYMBOL_GPL vmlinux 0x89f46dda elv_rqhash_add +EXPORT_SYMBOL_GPL vmlinux 0x8a0552da get_device EXPORT_SYMBOL_GPL vmlinux 0x8a0c24a5 perf_aux_output_begin EXPORT_SYMBOL_GPL vmlinux 0x8a240bff __xas_next +EXPORT_SYMBOL_GPL vmlinux 0x8a2a8d4c perf_event_release_kernel EXPORT_SYMBOL_GPL vmlinux 0x8a34f1ce xenbus_dev_groups EXPORT_SYMBOL_GPL vmlinux 0x8a3f84ba linear_range_get_selector_low EXPORT_SYMBOL_GPL vmlinux 0x8a45a555 acpi_unregister_wakeup_handler @@ -22900,43 +22957,45 @@ EXPORT_SYMBOL_GPL vmlinux 0x8a620f9a acpi_initialize_hp_context EXPORT_SYMBOL_GPL vmlinux 0x8a62b81b sfp_upstream_stop EXPORT_SYMBOL_GPL vmlinux 0x8a655a60 devm_power_supply_register -EXPORT_SYMBOL_GPL vmlinux 0x8a6f3d0a device_property_present EXPORT_SYMBOL_GPL vmlinux 0x8a7008bb spi_res_add EXPORT_SYMBOL_GPL vmlinux 0x8a7cb9c4 platform_thermal_package_rate_control EXPORT_SYMBOL_GPL vmlinux 0x8a7ff4f0 sysfs_unbreak_active_protection EXPORT_SYMBOL_GPL vmlinux 0x8a838ef6 intel_scu_ipc_dev_put EXPORT_SYMBOL_GPL vmlinux 0x8a83fb45 mpi_point_free_parts +EXPORT_SYMBOL_GPL vmlinux 0x8a915ebe bpf_prog_get_type_dev EXPORT_SYMBOL_GPL vmlinux 0x8a9b5895 pci_scan_child_bus EXPORT_SYMBOL_GPL vmlinux 0x8ab2147d devm_rtc_device_register EXPORT_SYMBOL_GPL vmlinux 0x8ab4b336 __acpi_node_get_property_reference +EXPORT_SYMBOL_GPL vmlinux 0x8ab5e610 bpf_trace_run8 EXPORT_SYMBOL_GPL vmlinux 0x8abacc47 get_max_files EXPORT_SYMBOL_GPL vmlinux 0x8ac3962d tracepoint_probe_register EXPORT_SYMBOL_GPL vmlinux 0x8ac6ad0f cpufreq_register_governor EXPORT_SYMBOL_GPL vmlinux 0x8ad5ceb1 __uv_hub_info_list EXPORT_SYMBOL_GPL vmlinux 0x8adbaa28 fuse_conn_put EXPORT_SYMBOL_GPL vmlinux 0x8af05668 __platform_create_bundle -EXPORT_SYMBOL_GPL vmlinux 0x8b006fe8 __udp4_lib_lookup EXPORT_SYMBOL_GPL vmlinux 0x8b088418 wakeup_source_create EXPORT_SYMBOL_GPL vmlinux 0x8b14406d blk_mq_virtio_map_queues EXPORT_SYMBOL_GPL vmlinux 0x8b149c36 clk_is_match +EXPORT_SYMBOL_GPL vmlinux 0x8b1cbc16 device_remove_file EXPORT_SYMBOL_GPL vmlinux 0x8b337ca0 dev_pm_qos_remove_notifier EXPORT_SYMBOL_GPL vmlinux 0x8b3ab675 debugfs_create_x8 EXPORT_SYMBOL_GPL vmlinux 0x8b47ea1d __SCT__tp_func_extlog_mem_event EXPORT_SYMBOL_GPL vmlinux 0x8b4a6149 dev_pm_set_wake_irq EXPORT_SYMBOL_GPL vmlinux 0x8b57d541 posix_acl_access_xattr_handler -EXPORT_SYMBOL_GPL vmlinux 0x8b5f7135 ip6_sk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x8b729d43 uart_console_write +EXPORT_SYMBOL_GPL vmlinux 0x8b7cf865 xfrm_dev_resume EXPORT_SYMBOL_GPL vmlinux 0x8b9200fd lookup_address EXPORT_SYMBOL_GPL vmlinux 0x8b95e6a2 __SCT__tp_func_pelt_irq_tp EXPORT_SYMBOL_GPL vmlinux 0x8b99c7b9 __tracepoint_rpm_return_int EXPORT_SYMBOL_GPL vmlinux 0x8bb2c137 wm8997_i2c_regmap EXPORT_SYMBOL_GPL vmlinux 0x8bcd94b5 fat_detach +EXPORT_SYMBOL_GPL vmlinux 0x8bcf96ca xfrm_local_error EXPORT_SYMBOL_GPL vmlinux 0x8be74b70 tty_buffer_unlock_exclusive EXPORT_SYMBOL_GPL vmlinux 0x8bea5189 efivar_entry_iter +EXPORT_SYMBOL_GPL vmlinux 0x8bf30012 crypto_register_alg EXPORT_SYMBOL_GPL vmlinux 0x8c00be86 spi_bus_type EXPORT_SYMBOL_GPL vmlinux 0x8c0215f2 pm_system_wakeup EXPORT_SYMBOL_GPL vmlinux 0x8c03d20c destroy_workqueue -EXPORT_SYMBOL_GPL vmlinux 0x8c115a6d ethnl_cable_test_fault_length EXPORT_SYMBOL_GPL vmlinux 0x8c1dd8fd mmu_notifier_get_locked EXPORT_SYMBOL_GPL vmlinux 0x8c208fdf is_current_mnt_ns EXPORT_SYMBOL_GPL vmlinux 0x8c341c48 current_save_fsgs @@ -22946,6 +23005,9 @@ EXPORT_SYMBOL_GPL vmlinux 0x8c4964cd scsi_build_sense EXPORT_SYMBOL_GPL vmlinux 0x8c4fa291 irq_find_matching_fwspec EXPORT_SYMBOL_GPL vmlinux 0x8c4fded2 sgx_virt_einit +EXPORT_SYMBOL_GPL vmlinux 0x8c51cbab perf_pmu_migrate_context +EXPORT_SYMBOL_GPL vmlinux 0x8c585165 skb_append_pagefrags +EXPORT_SYMBOL_GPL vmlinux 0x8c5a2f5d perf_pmu_register EXPORT_SYMBOL_GPL vmlinux 0x8c653c76 iommu_aux_attach_device EXPORT_SYMBOL_GPL vmlinux 0x8c6c1647 component_unbind_all EXPORT_SYMBOL_GPL vmlinux 0x8c743fb6 reset_control_status @@ -22953,21 +23015,22 @@ EXPORT_SYMBOL_GPL vmlinux 0x8c89e3b8 usb_phy_roothub_power_off EXPORT_SYMBOL_GPL vmlinux 0x8c90c977 loop_backing_file EXPORT_SYMBOL_GPL vmlinux 0x8ca3e519 usb_deregister_device_driver -EXPORT_SYMBOL_GPL vmlinux 0x8cc09275 iptunnel_metadata_reply EXPORT_SYMBOL_GPL vmlinux 0x8cd6e520 regmap_raw_write EXPORT_SYMBOL_GPL vmlinux 0x8cd74eca devm_regulator_register_supply_alias +EXPORT_SYMBOL_GPL vmlinux 0x8cdb899a dev_get_tstats64 +EXPORT_SYMBOL_GPL vmlinux 0x8cdc2bc6 xfrm_audit_policy_add EXPORT_SYMBOL_GPL vmlinux 0x8ce6b7c7 pci_epf_type_add_cfs EXPORT_SYMBOL_GPL vmlinux 0x8ced2546 sysfs_groups_change_owner EXPORT_SYMBOL_GPL vmlinux 0x8d057667 regulator_get_voltage_sel_pickable_regmap -EXPORT_SYMBOL_GPL vmlinux 0x8d0c9e55 fwnode_count_parents +EXPORT_SYMBOL_GPL vmlinux 0x8d0c4ef5 __sock_recv_timestamp EXPORT_SYMBOL_GPL vmlinux 0x8d22bb58 iommu_group_alloc EXPORT_SYMBOL_GPL vmlinux 0x8d29da1e __rio_local_write_config_16 -EXPORT_SYMBOL_GPL vmlinux 0x8d2ee319 get_device EXPORT_SYMBOL_GPL vmlinux 0x8d3330b6 cpuacct_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0x8d34a886 __traceiter_pelt_irq_tp +EXPORT_SYMBOL_GPL vmlinux 0x8d4d5928 rtnl_link_register EXPORT_SYMBOL_GPL vmlinux 0x8d5d6f6f gpiod_direction_output +EXPORT_SYMBOL_GPL vmlinux 0x8d741a3e crypto_unregister_algs EXPORT_SYMBOL_GPL vmlinux 0x8d7e3373 hwpoison_filter_dev_major -EXPORT_SYMBOL_GPL vmlinux 0x8d7fc0a0 crypto_unregister_instance EXPORT_SYMBOL_GPL vmlinux 0x8d83c300 vfs_getxattr_alloc EXPORT_SYMBOL_GPL vmlinux 0x8d874633 uprobe_register_refctr EXPORT_SYMBOL_GPL vmlinux 0x8d88ee64 sbitmap_queue_wake_up @@ -22981,22 +23044,18 @@ EXPORT_SYMBOL_GPL vmlinux 0x8dd218b0 icc_bulk_disable EXPORT_SYMBOL_GPL vmlinux 0x8dd4567b parse_OID EXPORT_SYMBOL_GPL vmlinux 0x8dd69a9b devm_nvmem_register -EXPORT_SYMBOL_GPL vmlinux 0x8de10b7b bpf_offload_dev_create -EXPORT_SYMBOL_GPL vmlinux 0x8de44f84 skb_mpls_update_lse +EXPORT_SYMBOL_GPL vmlinux 0x8ddf6bda __xdp_build_skb_from_frame +EXPORT_SYMBOL_GPL vmlinux 0x8de035b0 inet6_lookup_listener EXPORT_SYMBOL_GPL vmlinux 0x8de6817a acpi_dev_resource_address_space EXPORT_SYMBOL_GPL vmlinux 0x8de6b744 dm_start_time_ns_from_clone EXPORT_SYMBOL_GPL vmlinux 0x8de9a51b pci_epc_get -EXPORT_SYMBOL_GPL vmlinux 0x8df1d46b msg_zerocopy_alloc EXPORT_SYMBOL_GPL vmlinux 0x8df25c51 simple_attr_open EXPORT_SYMBOL_GPL vmlinux 0x8dfd79e8 crypto_hash_walk_done EXPORT_SYMBOL_GPL vmlinux 0x8dffd620 fsnotify_alloc_user_group EXPORT_SYMBOL_GPL vmlinux 0x8e054710 dm_set_target_max_io_len -EXPORT_SYMBOL_GPL vmlinux 0x8e0c6db2 crypto_stats_rng_generate -EXPORT_SYMBOL_GPL vmlinux 0x8e0ef8f0 devlink_flash_update_status_notify EXPORT_SYMBOL_GPL vmlinux 0x8e23a401 mmc_app_cmd EXPORT_SYMBOL_GPL vmlinux 0x8e23d58f offline_and_remove_memory EXPORT_SYMBOL_GPL vmlinux 0x8e266ae7 i2c_add_numbered_adapter -EXPORT_SYMBOL_GPL vmlinux 0x8e3d20b5 inet6_csk_addr2sockaddr EXPORT_SYMBOL_GPL vmlinux 0x8e3d911b arch_phys_wc_index EXPORT_SYMBOL_GPL vmlinux 0x8e42bbed phy_create EXPORT_SYMBOL_GPL vmlinux 0x8e436867 pinctrl_unregister @@ -23006,6 +23065,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x8e4eb451 bpf_sk_storage_diag_free EXPORT_SYMBOL_GPL vmlinux 0x8e55a62e xhci_reset_bandwidth EXPORT_SYMBOL_GPL vmlinux 0x8e623936 cpuidle_get_driver +EXPORT_SYMBOL_GPL vmlinux 0x8e661b8b rtnl_register_module EXPORT_SYMBOL_GPL vmlinux 0x8e6683b9 crypto_ahash_digest EXPORT_SYMBOL_GPL vmlinux 0x8e6b1a9e net_selftest_get_count EXPORT_SYMBOL_GPL vmlinux 0x8e6fa8b5 apei_exec_pre_map_gars @@ -23013,19 +23073,25 @@ EXPORT_SYMBOL_GPL vmlinux 0x8eaa04ac regulator_set_load EXPORT_SYMBOL_GPL vmlinux 0x8ead28e5 max8997_bulk_write EXPORT_SYMBOL_GPL vmlinux 0x8ead800c user_free_preparse +EXPORT_SYMBOL_GPL vmlinux 0x8ebb8273 pid_nr_ns EXPORT_SYMBOL_GPL vmlinux 0x8ec4f007 poll_state_synchronize_srcu +EXPORT_SYMBOL_GPL vmlinux 0x8ee9aecd devlink_dpipe_entry_ctx_append EXPORT_SYMBOL_GPL vmlinux 0x8eed0fa2 sbitmap_get_shallow EXPORT_SYMBOL_GPL vmlinux 0x8eee3399 dax_read_unlock EXPORT_SYMBOL_GPL vmlinux 0x8effb505 phy_gbit_features EXPORT_SYMBOL_GPL vmlinux 0x8f018121 ata_pci_shutdown_one EXPORT_SYMBOL_GPL vmlinux 0x8f0748af rcu_expedite_gp EXPORT_SYMBOL_GPL vmlinux 0x8f2eb429 kvm_arch_para_hints +EXPORT_SYMBOL_GPL vmlinux 0x8f32d0df __inet_lookup_established +EXPORT_SYMBOL_GPL vmlinux 0x8f3d9768 phy_led_triggers_unregister EXPORT_SYMBOL_GPL vmlinux 0x8f6cee77 __round_jiffies_relative EXPORT_SYMBOL_GPL vmlinux 0x8f70c417 pci_hp_create_module_link +EXPORT_SYMBOL_GPL vmlinux 0x8f75a23c skb_mpls_push EXPORT_SYMBOL_GPL vmlinux 0x8f76f58c pm_generic_resume_early EXPORT_SYMBOL_GPL vmlinux 0x8f786bee fs_umode_to_dtype EXPORT_SYMBOL_GPL vmlinux 0x8f7bd0a6 btree_init_mempool EXPORT_SYMBOL_GPL vmlinux 0x8f801d8d rhashtable_destroy +EXPORT_SYMBOL_GPL vmlinux 0x8f85a7fe __xfrm_state_mtu EXPORT_SYMBOL_GPL vmlinux 0x8f9e4e78 usb_get_urb EXPORT_SYMBOL_GPL vmlinux 0x8f9f046e usb_phy_roothub_resume EXPORT_SYMBOL_GPL vmlinux 0x8fa52138 ata_pci_device_do_resume @@ -23033,24 +23099,24 @@ EXPORT_SYMBOL_GPL vmlinux 0x8fa9d9e8 __SCT__tp_func_xdp_exception EXPORT_SYMBOL_GPL vmlinux 0x8faa800d acpi_cpc_valid EXPORT_SYMBOL_GPL vmlinux 0x8fab4112 __SCK__tp_func_pelt_rt_tp -EXPORT_SYMBOL_GPL vmlinux 0x8fac0257 call_switchdev_notifiers +EXPORT_SYMBOL_GPL vmlinux 0x8fbb4883 __ndisc_fill_addr_option EXPORT_SYMBOL_GPL vmlinux 0x8fc12788 software_node_unregister_node_group -EXPORT_SYMBOL_GPL vmlinux 0x8fd48815 tcp_register_congestion_control EXPORT_SYMBOL_GPL vmlinux 0x8fe2f786 badblocks_clear -EXPORT_SYMBOL_GPL vmlinux 0x8feb6675 unregister_pernet_device EXPORT_SYMBOL_GPL vmlinux 0x8ff3f3f5 pci_sriov_get_totalvfs EXPORT_SYMBOL_GPL vmlinux 0x8ff60436 mpi_ec_add_points EXPORT_SYMBOL_GPL vmlinux 0x8ffb1df7 acpi_get_psd_map EXPORT_SYMBOL_GPL vmlinux 0x8ffb62aa ohci_setup -EXPORT_SYMBOL_GPL vmlinux 0x8ffc2847 fwnode_property_match_string EXPORT_SYMBOL_GPL vmlinux 0x8ffcc6a3 cpuidle_unregister_driver EXPORT_SYMBOL_GPL vmlinux 0x9007d972 rhashtable_walk_peek EXPORT_SYMBOL_GPL vmlinux 0x900d7074 acpi_is_pnp_device +EXPORT_SYMBOL_GPL vmlinux 0x9021b944 ip6_redirect EXPORT_SYMBOL_GPL vmlinux 0x9024f443 mds_user_clear +EXPORT_SYMBOL_GPL vmlinux 0x902ef11b device_property_read_u8_array EXPORT_SYMBOL_GPL vmlinux 0x903b627c list_lru_isolate_move EXPORT_SYMBOL_GPL vmlinux 0x90496f59 extcon_sync EXPORT_SYMBOL_GPL vmlinux 0x905b6a52 i2c_client_type EXPORT_SYMBOL_GPL vmlinux 0x90688bcd devlink_info_driver_name_put +EXPORT_SYMBOL_GPL vmlinux 0x906efed0 task_cgroup_path EXPORT_SYMBOL_GPL vmlinux 0x906f442a dma_buf_map_attachment EXPORT_SYMBOL_GPL vmlinux 0x908421ca iommu_device_unlink EXPORT_SYMBOL_GPL vmlinux 0x9084b044 clear_page_erms @@ -23060,34 +23126,39 @@ EXPORT_SYMBOL_GPL vmlinux 0x909f82ce ata_port_wait_eh EXPORT_SYMBOL_GPL vmlinux 0x90a9d8cc hv_is_hyperv_initialized EXPORT_SYMBOL_GPL vmlinux 0x90aa479a crypto_shoot_alg +EXPORT_SYMBOL_GPL vmlinux 0x90ab3dfa ip_route_output_flow EXPORT_SYMBOL_GPL vmlinux 0x90ad66b1 software_node_unregister_nodes -EXPORT_SYMBOL_GPL vmlinux 0x90afb650 __netpoll_free EXPORT_SYMBOL_GPL vmlinux 0x90b8a6d0 relay_late_setup_files EXPORT_SYMBOL_GPL vmlinux 0x90ba9dda crypto_get_default_null_skcipher -EXPORT_SYMBOL_GPL vmlinux 0x90bf5279 ping_rcv EXPORT_SYMBOL_GPL vmlinux 0x90c8498c apei_exec_write_register EXPORT_SYMBOL_GPL vmlinux 0x90d5b5e5 ata_host_alloc_pinfo +EXPORT_SYMBOL_GPL vmlinux 0x90d9eff6 pingv6_ops EXPORT_SYMBOL_GPL vmlinux 0x90de0452 platform_thermal_package_notify EXPORT_SYMBOL_GPL vmlinux 0x90e4b8d3 irq_setup_alt_chip EXPORT_SYMBOL_GPL vmlinux 0x90eaee22 mm_account_pinned_pages EXPORT_SYMBOL_GPL vmlinux 0x90f4406c regmap_register_patch +EXPORT_SYMBOL_GPL vmlinux 0x90fa7b25 devlink_flash_update_timeout_notify +EXPORT_SYMBOL_GPL vmlinux 0x90fd4377 __SCK__tp_func_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0x9107d224 __SCT__tp_func_arm_event -EXPORT_SYMBOL_GPL vmlinux 0x91221e36 device_add_groups +EXPORT_SYMBOL_GPL vmlinux 0x910cd76e phy_package_leave EXPORT_SYMBOL_GPL vmlinux 0x91233b46 devm_hwspin_lock_unregister EXPORT_SYMBOL_GPL vmlinux 0x9141ddb1 ata_sas_port_destroy EXPORT_SYMBOL_GPL vmlinux 0x91460b8f phy_put EXPORT_SYMBOL_GPL vmlinux 0x91466230 usb_interrupt_msg EXPORT_SYMBOL_GPL vmlinux 0x915d7e3f i2c_dw_validate_speed EXPORT_SYMBOL_GPL vmlinux 0x91691fec ata_bmdma32_port_ops -EXPORT_SYMBOL_GPL vmlinux 0x9176be1c __tracepoint_devlink_trap_report +EXPORT_SYMBOL_GPL vmlinux 0x916c07f4 devlink_sb_unregister +EXPORT_SYMBOL_GPL vmlinux 0x9176acf1 msg_zerocopy_realloc EXPORT_SYMBOL_GPL vmlinux 0x917a845a acomp_request_alloc EXPORT_SYMBOL_GPL vmlinux 0x917d953b __SCT__tp_func_wbc_writepage EXPORT_SYMBOL_GPL vmlinux 0x918bee7c devm_regulator_bulk_unregister_supply_alias +EXPORT_SYMBOL_GPL vmlinux 0x91946df3 __fib_lookup EXPORT_SYMBOL_GPL vmlinux 0x9194e18f xenbus_mkdir EXPORT_SYMBOL_GPL vmlinux 0x91955a9f start_poll_synchronize_rcu EXPORT_SYMBOL_GPL vmlinux 0x919e0508 pstore_unregister EXPORT_SYMBOL_GPL vmlinux 0x91a58511 gpiod_to_irq EXPORT_SYMBOL_GPL vmlinux 0x91ae265a is_swiotlb_active +EXPORT_SYMBOL_GPL vmlinux 0x91b396d3 skb_send_sock_locked EXPORT_SYMBOL_GPL vmlinux 0x91b6adb3 dev_pm_opp_get_opp_count EXPORT_SYMBOL_GPL vmlinux 0x91b774a1 mpi_scanval EXPORT_SYMBOL_GPL vmlinux 0x91b9a4ba e820__mapped_any @@ -23109,50 +23180,51 @@ EXPORT_SYMBOL_GPL vmlinux 0x92900b15 regulator_map_voltage_iterate EXPORT_SYMBOL_GPL vmlinux 0x929853cf __kernel_write EXPORT_SYMBOL_GPL vmlinux 0x929ad831 da903x_reads +EXPORT_SYMBOL_GPL vmlinux 0x92b48a56 device_for_each_child_reverse EXPORT_SYMBOL_GPL vmlinux 0x92b8c78b hyperv_pcpu_output_arg EXPORT_SYMBOL_GPL vmlinux 0x92c53275 virtio_add_status EXPORT_SYMBOL_GPL vmlinux 0x92d31cfb fixed_phy_add EXPORT_SYMBOL_GPL vmlinux 0x92d8b0e5 __SCK__tp_func_sched_update_nr_running_tp EXPORT_SYMBOL_GPL vmlinux 0x92db8f68 do_trace_rcu_torture_read -EXPORT_SYMBOL_GPL vmlinux 0x92df772b metadata_dst_alloc EXPORT_SYMBOL_GPL vmlinux 0x92e6a932 regmap_get_raw_write_max EXPORT_SYMBOL_GPL vmlinux 0x92e8e9ab fsverity_enqueue_verify_work EXPORT_SYMBOL_GPL vmlinux 0x92eff65e rio_map_outb_region EXPORT_SYMBOL_GPL vmlinux 0x92f346f2 scsi_autopm_put_device EXPORT_SYMBOL_GPL vmlinux 0x92fa126e class_destroy EXPORT_SYMBOL_GPL vmlinux 0x93255b2b ring_buffer_lock_reserve +EXPORT_SYMBOL_GPL vmlinux 0x9326c881 fwnode_get_name EXPORT_SYMBOL_GPL vmlinux 0x932c8d7a linear_range_get_value_array EXPORT_SYMBOL_GPL vmlinux 0x933f75e0 usb_unlink_anchored_urbs EXPORT_SYMBOL_GPL vmlinux 0x936073e0 debugfs_file_get EXPORT_SYMBOL_GPL vmlinux 0x9361b228 __devm_clk_hw_register_mux EXPORT_SYMBOL_GPL vmlinux 0x936313df platform_bus EXPORT_SYMBOL_GPL vmlinux 0x93666d22 extcon_dev_free -EXPORT_SYMBOL_GPL vmlinux 0x9379d1d5 fib4_rule_default EXPORT_SYMBOL_GPL vmlinux 0x9384cd49 ata_tf_from_fis +EXPORT_SYMBOL_GPL vmlinux 0x938a78d9 sock_prot_inuse_add EXPORT_SYMBOL_GPL vmlinux 0x93a2f034 fuse_fill_super_common EXPORT_SYMBOL_GPL vmlinux 0x93a512da devm_devfreq_event_add_edev EXPORT_SYMBOL_GPL vmlinux 0x93b792ef pci_slots_kset -EXPORT_SYMBOL_GPL vmlinux 0x93c47ad0 scsi_nl_sock EXPORT_SYMBOL_GPL vmlinux 0x93c7edeb usb_find_common_endpoints EXPORT_SYMBOL_GPL vmlinux 0x93d1d424 gnttab_free_grant_references +EXPORT_SYMBOL_GPL vmlinux 0x93d3f17c security_path_chown EXPORT_SYMBOL_GPL vmlinux 0x93dc2586 pgprot_writethrough EXPORT_SYMBOL_GPL vmlinux 0x93edef07 devlink_health_report EXPORT_SYMBOL_GPL vmlinux 0x93fc2fcb split_page EXPORT_SYMBOL_GPL vmlinux 0x940c6dbc acpi_gpiochip_free_interrupts EXPORT_SYMBOL_GPL vmlinux 0x941a3d4f clk_hw_unregister_fixed_rate EXPORT_SYMBOL_GPL vmlinux 0x941f2aaa eventfd_ctx_put -EXPORT_SYMBOL_GPL vmlinux 0x9421b175 espintcp_push_skb EXPORT_SYMBOL_GPL vmlinux 0x9424058f arch_haltpoll_disable EXPORT_SYMBOL_GPL vmlinux 0x9425bb34 nvmem_dev_name EXPORT_SYMBOL_GPL vmlinux 0x9430b198 trace_dump_stack EXPORT_SYMBOL_GPL vmlinux 0x9432ce2c kernfs_get EXPORT_SYMBOL_GPL vmlinux 0x9433d369 crypto_alg_mod_lookup EXPORT_SYMBOL_GPL vmlinux 0x943fc708 xen_setup_shutdown_event +EXPORT_SYMBOL_GPL vmlinux 0x9440dfc5 ip_route_output_key_hash EXPORT_SYMBOL_GPL vmlinux 0x94415cd8 wm8350_gpio_config +EXPORT_SYMBOL_GPL vmlinux 0x9466e728 raw_seq_stop EXPORT_SYMBOL_GPL vmlinux 0x946dd559 sha224_zero_message_hash EXPORT_SYMBOL_GPL vmlinux 0x947b40c6 cpu_smt_possible EXPORT_SYMBOL_GPL vmlinux 0x947c3f1c iommu_fwspec_free -EXPORT_SYMBOL_GPL vmlinux 0x9480e987 fw_devlink_purge_absent_suppliers EXPORT_SYMBOL_GPL vmlinux 0x948d329c bind_interdomain_evtchn_to_irqhandler_lateeoi EXPORT_SYMBOL_GPL vmlinux 0x949b5176 devlink_region_snapshot_create EXPORT_SYMBOL_GPL vmlinux 0x949f7342 __alloc_percpu @@ -23161,19 +23233,19 @@ EXPORT_SYMBOL_GPL vmlinux 0x94ca5fa3 pci_hp_add_bridge EXPORT_SYMBOL_GPL vmlinux 0x94cb3f63 efivar_entry_remove EXPORT_SYMBOL_GPL vmlinux 0x94cd7558 crypto_register_shash +EXPORT_SYMBOL_GPL vmlinux 0x94dbd440 skb_pull_rcsum EXPORT_SYMBOL_GPL vmlinux 0x94ef4d05 cpci_hp_stop -EXPORT_SYMBOL_GPL vmlinux 0x94ff9a5e fwnode_graph_get_remote_endpoint EXPORT_SYMBOL_GPL vmlinux 0x9504df26 irq_wake_thread EXPORT_SYMBOL_GPL vmlinux 0x95073e42 usb_submit_urb -EXPORT_SYMBOL_GPL vmlinux 0x950f0a3a udp6_lib_lookup +EXPORT_SYMBOL_GPL vmlinux 0x950a6a9d __put_net EXPORT_SYMBOL_GPL vmlinux 0x951a2773 crypto_has_alg -EXPORT_SYMBOL_GPL vmlinux 0x9525b8de fwnode_graph_get_port_parent EXPORT_SYMBOL_GPL vmlinux 0x952664c5 do_exit EXPORT_SYMBOL_GPL vmlinux 0x9526c9e4 pci_host_probe EXPORT_SYMBOL_GPL vmlinux 0x9526fc90 tty_ldisc_release EXPORT_SYMBOL_GPL vmlinux 0x953a7491 __devm_reset_control_get EXPORT_SYMBOL_GPL vmlinux 0x953e1b9e ktime_get_real_seconds EXPORT_SYMBOL_GPL vmlinux 0x95449470 usb_remove_phy +EXPORT_SYMBOL_GPL vmlinux 0x95475e28 crypto_stats_kpp_set_secret EXPORT_SYMBOL_GPL vmlinux 0x955013c8 devm_hwrng_unregister EXPORT_SYMBOL_GPL vmlinux 0x9556e0da usb_get_hcd EXPORT_SYMBOL_GPL vmlinux 0x955b0e2e kthread_worker_fn @@ -23189,7 +23261,10 @@ EXPORT_SYMBOL_GPL vmlinux 0x95cba829 crypto_shash_update EXPORT_SYMBOL_GPL vmlinux 0x95d2ad2f rio_enable_rx_tx_port EXPORT_SYMBOL_GPL vmlinux 0x95dc4778 mmc_crypto_prepare_req +EXPORT_SYMBOL_GPL vmlinux 0x95e96839 iptunnel_xmit EXPORT_SYMBOL_GPL vmlinux 0x95ef1ccc dmi_memdev_size +EXPORT_SYMBOL_GPL vmlinux 0x95fd11ec ethtool_set_ethtool_phy_ops +EXPORT_SYMBOL_GPL vmlinux 0x95ff780c __tracepoint_br_fdb_add EXPORT_SYMBOL_GPL vmlinux 0x9600a84a srcu_torture_stats_print EXPORT_SYMBOL_GPL vmlinux 0x9601d741 pci_epc_raise_irq EXPORT_SYMBOL_GPL vmlinux 0x960b2398 debugfs_read_file_bool @@ -23199,7 +23274,6 @@ EXPORT_SYMBOL_GPL vmlinux 0x9621d738 alarm_start_relative EXPORT_SYMBOL_GPL vmlinux 0x962c8ae1 usb_kill_anchored_urbs EXPORT_SYMBOL_GPL vmlinux 0x962e1e6a wm8350_reg_read -EXPORT_SYMBOL_GPL vmlinux 0x9645bc09 crypto_stats_rng_seed EXPORT_SYMBOL_GPL vmlinux 0x964706c7 devm_clk_unregister EXPORT_SYMBOL_GPL vmlinux 0x965248e2 dev_pm_genpd_suspend EXPORT_SYMBOL_GPL vmlinux 0x96554810 register_keyboard_notifier @@ -23209,6 +23283,7 @@ EXPORT_SYMBOL_GPL vmlinux 0x9688b217 gnttab_batch_copy EXPORT_SYMBOL_GPL vmlinux 0x9689babf debugfs_create_u16 EXPORT_SYMBOL_GPL vmlinux 0x968f9a23 efivar_entry_iter_begin +EXPORT_SYMBOL_GPL vmlinux 0x9695739e xfrm_audit_policy_delete EXPORT_SYMBOL_GPL vmlinux 0x96b1a0cf spi_mem_dirmap_destroy EXPORT_SYMBOL_GPL vmlinux 0x96bcad0e pci_epc_mem_free_addr EXPORT_SYMBOL_GPL vmlinux 0x96c22ea8 pinctrl_utils_add_map_mux @@ -23218,17 +23293,12 @@ EXPORT_SYMBOL_GPL vmlinux 0x96ff2edb __tracepoint_xhci_dbg_quirks EXPORT_SYMBOL_GPL vmlinux 0x97021359 balloon_page_dequeue EXPORT_SYMBOL_GPL vmlinux 0x9710c236 dm_disk -EXPORT_SYMBOL_GPL vmlinux 0x9711e0cb __sock_recv_timestamp EXPORT_SYMBOL_GPL vmlinux 0x9714e0bb ktime_get_raw EXPORT_SYMBOL_GPL vmlinux 0x9719bcfd pmc_atom_read -EXPORT_SYMBOL_GPL vmlinux 0x971e293d skb_zerocopy -EXPORT_SYMBOL_GPL vmlinux 0x971fa011 ipv6_bpf_stub EXPORT_SYMBOL_GPL vmlinux 0x9720c390 crypto_default_rng EXPORT_SYMBOL_GPL vmlinux 0x97215f23 cpci_hp_register_controller EXPORT_SYMBOL_GPL vmlinux 0x973eabac tty_find_polling_driver EXPORT_SYMBOL_GPL vmlinux 0x975519c1 asymmetric_key_id_same -EXPORT_SYMBOL_GPL vmlinux 0x9758de41 xfrm_state_afinfo_get_rcu -EXPORT_SYMBOL_GPL vmlinux 0x975ed731 devlink_trap_groups_unregister EXPORT_SYMBOL_GPL vmlinux 0x97623558 xas_create_range EXPORT_SYMBOL_GPL vmlinux 0x9779bb71 devm_regulator_register EXPORT_SYMBOL_GPL vmlinux 0x977be5c7 klist_iter_init_node @@ -23237,18 +23307,20 @@ EXPORT_SYMBOL_GPL vmlinux 0x97925cbe pci_ioremap_wc_bar EXPORT_SYMBOL_GPL vmlinux 0x979cb8f1 regulator_register EXPORT_SYMBOL_GPL vmlinux 0x979ce237 hvc_poll -EXPORT_SYMBOL_GPL vmlinux 0x97a3d03b devlink_param_value_changed EXPORT_SYMBOL_GPL vmlinux 0x97ace4a3 dev_pm_opp_get_max_transition_latency -EXPORT_SYMBOL_GPL vmlinux 0x97ad426d __SCK__tp_func_napi_poll +EXPORT_SYMBOL_GPL vmlinux 0x97b6ad87 xfrm_audit_state_add +EXPORT_SYMBOL_GPL vmlinux 0x97c868e9 ip_icmp_error_rfc4884 EXPORT_SYMBOL_GPL vmlinux 0x97c955e4 pwm_free EXPORT_SYMBOL_GPL vmlinux 0x97d3ad86 pm_runtime_get_if_active EXPORT_SYMBOL_GPL vmlinux 0x97d6c1c5 platform_device_put EXPORT_SYMBOL_GPL vmlinux 0x97d8f88c lp8788_read_multi_bytes +EXPORT_SYMBOL_GPL vmlinux 0x97dd51bb crypto_skcipher_encrypt EXPORT_SYMBOL_GPL vmlinux 0x97de2b83 debug_locks_silent EXPORT_SYMBOL_GPL vmlinux 0x97e2a014 devres_release_group EXPORT_SYMBOL_GPL vmlinux 0x97e7f902 trace_vbprintk EXPORT_SYMBOL_GPL vmlinux 0x97edbaa0 iommu_map_sg EXPORT_SYMBOL_GPL vmlinux 0x981566f1 crypto_shash_setkey +EXPORT_SYMBOL_GPL vmlinux 0x981a93e6 xfrm_audit_state_replay EXPORT_SYMBOL_GPL vmlinux 0x981be315 da903x_write EXPORT_SYMBOL_GPL vmlinux 0x9833bc0c hvc_kick EXPORT_SYMBOL_GPL vmlinux 0x983e4b26 vfs_getxattr @@ -23259,14 +23331,13 @@ EXPORT_SYMBOL_GPL vmlinux 0x9879932b crypto_register_notifier EXPORT_SYMBOL_GPL vmlinux 0x988a1a00 sn_region_size EXPORT_SYMBOL_GPL vmlinux 0x989074ff kmsg_dump_reason_str -EXPORT_SYMBOL_GPL vmlinux 0x9892fde6 skb_copy_ubufs EXPORT_SYMBOL_GPL vmlinux 0x98b142fa blk_fill_rwbs EXPORT_SYMBOL_GPL vmlinux 0x98b2135c debugfs_attr_write EXPORT_SYMBOL_GPL vmlinux 0x98b6ab39 regulator_set_voltage_sel_pickable_regmap EXPORT_SYMBOL_GPL vmlinux 0x98c1cbee sysfs_remove_group EXPORT_SYMBOL_GPL vmlinux 0x98c510ec blk_mq_sched_try_insert_merge EXPORT_SYMBOL_GPL vmlinux 0x98c926b1 fsverity_verify_page -EXPORT_SYMBOL_GPL vmlinux 0x98ed2480 mptcp_token_get_sock +EXPORT_SYMBOL_GPL vmlinux 0x98ceec41 device_move EXPORT_SYMBOL_GPL vmlinux 0x98ee4378 memunmap_pages EXPORT_SYMBOL_GPL vmlinux 0x98ee62b2 ring_buffer_record_disable_cpu EXPORT_SYMBOL_GPL vmlinux 0x98f48801 ata_sff_qc_fill_rtf @@ -23278,31 +23349,27 @@ EXPORT_SYMBOL_GPL vmlinux 0x991f7fe1 virtqueue_get_avail_addr EXPORT_SYMBOL_GPL vmlinux 0x992bfc5e __devm_intel_scu_ipc_register EXPORT_SYMBOL_GPL vmlinux 0x9930f8a3 uv_bios_change_memprotect -EXPORT_SYMBOL_GPL vmlinux 0x993797dc nfs_ssc_register EXPORT_SYMBOL_GPL vmlinux 0x99430ba2 acpi_get_phys_id -EXPORT_SYMBOL_GPL vmlinux 0x9952132e fib_rules_seq_read EXPORT_SYMBOL_GPL vmlinux 0x995d1071 prof_on EXPORT_SYMBOL_GPL vmlinux 0x9968aacb __audit_log_nfcfg EXPORT_SYMBOL_GPL vmlinux 0x996c1c0f serdev_device_write_room +EXPORT_SYMBOL_GPL vmlinux 0x996f6a8a raw_seq_next EXPORT_SYMBOL_GPL vmlinux 0x99775d9a devm_release_action EXPORT_SYMBOL_GPL vmlinux 0x99884b99 usb_asmedia_modifyflowcontrol EXPORT_SYMBOL_GPL vmlinux 0x998d79d6 x509_decode_time -EXPORT_SYMBOL_GPL vmlinux 0x9999d0bf phy_led_trigger_change_speed EXPORT_SYMBOL_GPL vmlinux 0x999d78f1 usb_acpi_power_manageable EXPORT_SYMBOL_GPL vmlinux 0x99a56ffb shmem_file_setup EXPORT_SYMBOL_GPL vmlinux 0x99b0078c __devm_regmap_init_i2c -EXPORT_SYMBOL_GPL vmlinux 0x99b7db9b mptcp_pm_get_add_addr_accept_max EXPORT_SYMBOL_GPL vmlinux 0x99c4a3d3 key_type_user EXPORT_SYMBOL_GPL vmlinux 0x99c540c9 fb_deferred_io_fsync +EXPORT_SYMBOL_GPL vmlinux 0x99d0f19e clean_acked_data_disable EXPORT_SYMBOL_GPL vmlinux 0x99d2ee51 edac_device_del_device EXPORT_SYMBOL_GPL vmlinux 0x99d434ab tty_kopen_exclusive -EXPORT_SYMBOL_GPL vmlinux 0x99daf1bf inet6_lookup EXPORT_SYMBOL_GPL vmlinux 0x99e2655b edac_mc_free EXPORT_SYMBOL_GPL vmlinux 0x99f018c4 nvmem_cell_read EXPORT_SYMBOL_GPL vmlinux 0x99f1fd0e blk_queue_flag_test_and_set EXPORT_SYMBOL_GPL vmlinux 0x99f2d00a sysfs_emit_at EXPORT_SYMBOL_GPL vmlinux 0x99f63f7b virtio_config_changed -EXPORT_SYMBOL_GPL vmlinux 0x9a0552f0 tcp_reno_ssthresh EXPORT_SYMBOL_GPL vmlinux 0x9a0ef1ee sdio_readb EXPORT_SYMBOL_GPL vmlinux 0x9a10cca0 iommu_device_sysfs_add EXPORT_SYMBOL_GPL vmlinux 0x9a11a0fc crypto_attr_alg_name @@ -23313,29 +23380,30 @@ EXPORT_SYMBOL_GPL vmlinux 0x9a307ee8 screen_glyph_unicode EXPORT_SYMBOL_GPL vmlinux 0x9a33ed87 fsverity_verify_bio EXPORT_SYMBOL_GPL vmlinux 0x9a33ef3b regmap_field_read +EXPORT_SYMBOL_GPL vmlinux 0x9a42fc93 xfrm_audit_state_delete EXPORT_SYMBOL_GPL vmlinux 0x9a50ff53 pwm_request_from_chip EXPORT_SYMBOL_GPL vmlinux 0x9a54c473 adp5520_set_bits EXPORT_SYMBOL_GPL vmlinux 0x9a58dd2d trace_print_bitmask_seq +EXPORT_SYMBOL_GPL vmlinux 0x9a5965d6 nf_route EXPORT_SYMBOL_GPL vmlinux 0x9a6883fd desc_to_gpio EXPORT_SYMBOL_GPL vmlinux 0x9a76a63a crypto_aead_encrypt EXPORT_SYMBOL_GPL vmlinux 0x9a7e14f3 proc_mkdir_data EXPORT_SYMBOL_GPL vmlinux 0x9a7eb422 gpiod_put EXPORT_SYMBOL_GPL vmlinux 0x9a8e995c rio_mport_get_feature -EXPORT_SYMBOL_GPL vmlinux 0x9aa09aa9 xfrm_register_translator +EXPORT_SYMBOL_GPL vmlinux 0x9a8f1733 skb_complete_tx_timestamp EXPORT_SYMBOL_GPL vmlinux 0x9aa71c2a efi_query_variable_store +EXPORT_SYMBOL_GPL vmlinux 0x9aa844e5 sk_clear_memalloc EXPORT_SYMBOL_GPL vmlinux 0x9aaac699 dev_pm_opp_cpumask_remove_table EXPORT_SYMBOL_GPL vmlinux 0x9aadb7b3 wm831x_bulk_read EXPORT_SYMBOL_GPL vmlinux 0x9ab1c616 wm8997_irq EXPORT_SYMBOL_GPL vmlinux 0x9ac11b74 suspend_set_ops -EXPORT_SYMBOL_GPL vmlinux 0x9ac962f2 ip6_sk_dst_lookup_flow +EXPORT_SYMBOL_GPL vmlinux 0x9ac742c4 rtnl_af_unregister EXPORT_SYMBOL_GPL vmlinux 0x9adf1c70 sysfs_remove_file_from_group EXPORT_SYMBOL_GPL vmlinux 0x9aeacb87 ring_buffer_iter_empty EXPORT_SYMBOL_GPL vmlinux 0x9af49514 icc_bulk_set_bw EXPORT_SYMBOL_GPL vmlinux 0x9af509c8 yield_to EXPORT_SYMBOL_GPL vmlinux 0x9af6b762 scsi_queue_work -EXPORT_SYMBOL_GPL vmlinux 0x9afa13c9 sfp_bus_add_upstream EXPORT_SYMBOL_GPL vmlinux 0x9afca412 usb_hcd_pci_probe -EXPORT_SYMBOL_GPL vmlinux 0x9affdd4c __inet_lookup_established EXPORT_SYMBOL_GPL vmlinux 0x9b011914 trace_array_get_by_name EXPORT_SYMBOL_GPL vmlinux 0x9b0e78ed iommu_group_add_device EXPORT_SYMBOL_GPL vmlinux 0x9b18dfdd dma_vmap_noncontiguous @@ -23344,56 +23412,56 @@ EXPORT_SYMBOL_GPL vmlinux 0x9b2d4c7e devm_nvdimm_memremap EXPORT_SYMBOL_GPL vmlinux 0x9b3879f0 iommu_page_response EXPORT_SYMBOL_GPL vmlinux 0x9b3d9918 vfio_device_get_from_dev -EXPORT_SYMBOL_GPL vmlinux 0x9b4b91ab device_find_child_by_name EXPORT_SYMBOL_GPL vmlinux 0x9b555c8c pm_suspend_default_s2idle EXPORT_SYMBOL_GPL vmlinux 0x9b698c42 ioasid_set_data EXPORT_SYMBOL_GPL vmlinux 0x9b6de081 ata_host_register EXPORT_SYMBOL_GPL vmlinux 0x9b6ec967 ring_buffer_size EXPORT_SYMBOL_GPL vmlinux 0x9b896724 devlink_param_value_str_fill -EXPORT_SYMBOL_GPL vmlinux 0x9b8da99f inet_twsk_alloc EXPORT_SYMBOL_GPL vmlinux 0x9b9071cb get_old_itimerspec32 EXPORT_SYMBOL_GPL vmlinux 0x9b92d16e pinctrl_gpio_set_config EXPORT_SYMBOL_GPL vmlinux 0x9b9666de __SCK__tp_func_block_rq_insert EXPORT_SYMBOL_GPL vmlinux 0x9b9f3648 pcibios_scan_specific_bus EXPORT_SYMBOL_GPL vmlinux 0x9ba2bb2b gpio_request_array EXPORT_SYMBOL_GPL vmlinux 0x9bad141d hv_hypercall_pg -EXPORT_SYMBOL_GPL vmlinux 0x9bc312de __dev_change_net_namespace +EXPORT_SYMBOL_GPL vmlinux 0x9bc655c9 msg_zerocopy_alloc +EXPORT_SYMBOL_GPL vmlinux 0x9bcc98f9 nf_queue EXPORT_SYMBOL_GPL vmlinux 0x9bcf9f7d housekeeping_enabled EXPORT_SYMBOL_GPL vmlinux 0x9bd4e771 dev_pm_get_subsys_data EXPORT_SYMBOL_GPL vmlinux 0x9be30d27 mhp_get_pluggable_range EXPORT_SYMBOL_GPL vmlinux 0x9bece81b mpi_cmp_ui EXPORT_SYMBOL_GPL vmlinux 0x9becef3c xenbus_dev_is_online +EXPORT_SYMBOL_GPL vmlinux 0x9bf54e74 ip4_datagram_release_cb EXPORT_SYMBOL_GPL vmlinux 0x9bff35cd crypto_ahash_final EXPORT_SYMBOL_GPL vmlinux 0x9c089cdb ptdump_walk_pgd_level_debugfs EXPORT_SYMBOL_GPL vmlinux 0x9c14af44 dev_pm_opp_get_opp_table EXPORT_SYMBOL_GPL vmlinux 0x9c179843 phy_reset +EXPORT_SYMBOL_GPL vmlinux 0x9c21f3ff udp6_lib_lookup EXPORT_SYMBOL_GPL vmlinux 0x9c451f89 component_del -EXPORT_SYMBOL_GPL vmlinux 0x9c529be8 fib_add_nexthop +EXPORT_SYMBOL_GPL vmlinux 0x9c593f30 devlink_net_set EXPORT_SYMBOL_GPL vmlinux 0x9c611814 devm_reset_control_array_get EXPORT_SYMBOL_GPL vmlinux 0x9c681158 device_wakeup_enable EXPORT_SYMBOL_GPL vmlinux 0x9c6febfc add_uevent_var +EXPORT_SYMBOL_GPL vmlinux 0x9c756da3 l3mdev_table_lookup_unregister EXPORT_SYMBOL_GPL vmlinux 0x9c803020 usb_phy_roothub_power_on EXPORT_SYMBOL_GPL vmlinux 0x9ca480cc clk_gate_is_enabled EXPORT_SYMBOL_GPL vmlinux 0x9cb39f74 ata_dev_next EXPORT_SYMBOL_GPL vmlinux 0x9cbb8a42 phy_remove_lookup EXPORT_SYMBOL_GPL vmlinux 0x9cc4f70a register_pm_notifier -EXPORT_SYMBOL_GPL vmlinux 0x9cd59ec6 __tracepoint_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0x9cdc8749 serial8250_do_shutdown EXPORT_SYMBOL_GPL vmlinux 0x9ce0dcaf sata_link_debounce EXPORT_SYMBOL_GPL vmlinux 0x9ce7cd37 dev_pm_opp_attach_genpd EXPORT_SYMBOL_GPL vmlinux 0x9ce7f718 badblocks_set EXPORT_SYMBOL_GPL vmlinux 0x9ceb984a wm8350_reg_lock +EXPORT_SYMBOL_GPL vmlinux 0x9ceccb2c devlink_dpipe_headers_unregister EXPORT_SYMBOL_GPL vmlinux 0x9cf37c44 __iowrite32_copy EXPORT_SYMBOL_GPL vmlinux 0x9cfabb0f pci_test_config_bits EXPORT_SYMBOL_GPL vmlinux 0x9cfb2eaf acpi_data_fwnode_ops EXPORT_SYMBOL_GPL vmlinux 0x9d052be1 percpu_up_write EXPORT_SYMBOL_GPL vmlinux 0x9d09e8ae ring_buffer_event_data -EXPORT_SYMBOL_GPL vmlinux 0x9d0e097b devlink_params_unpublish EXPORT_SYMBOL_GPL vmlinux 0x9d14205c cr4_read_shadow -EXPORT_SYMBOL_GPL vmlinux 0x9d18e970 crypto_drop_spawn EXPORT_SYMBOL_GPL vmlinux 0x9d3b29b7 regulator_get_voltage_rdev -EXPORT_SYMBOL_GPL vmlinux 0x9d3b93d7 nexthop_for_each_fib6_nh EXPORT_SYMBOL_GPL vmlinux 0x9d4894c8 x2apic_mode +EXPORT_SYMBOL_GPL vmlinux 0x9d4b2213 skb_zerocopy_headlen EXPORT_SYMBOL_GPL vmlinux 0x9d5ef3fd acpi_get_first_physical_node EXPORT_SYMBOL_GPL vmlinux 0x9d70f21f xen_xenbus_fops EXPORT_SYMBOL_GPL vmlinux 0x9d727298 blk_ksm_is_superset @@ -23404,91 +23472,86 @@ EXPORT_SYMBOL_GPL vmlinux 0x9d87c6d1 dev_pm_opp_disable EXPORT_SYMBOL_GPL vmlinux 0x9d8a2c56 kgdb_unregister_io_module EXPORT_SYMBOL_GPL vmlinux 0x9d8d16d8 dw8250_setup_port -EXPORT_SYMBOL_GPL vmlinux 0x9d903283 perf_trace_run_bpf_submit -EXPORT_SYMBOL_GPL vmlinux 0x9d99089c mptcp_subflow_init_cookie_req EXPORT_SYMBOL_GPL vmlinux 0x9da97fc6 pci_write_msi_msg EXPORT_SYMBOL_GPL vmlinux 0x9da9b847 gpiod_unexport EXPORT_SYMBOL_GPL vmlinux 0x9db5bec6 __spi_alloc_controller +EXPORT_SYMBOL_GPL vmlinux 0x9dbf318d mptcp_token_iter_next EXPORT_SYMBOL_GPL vmlinux 0x9de26e0e em_dev_unregister_perf_domain -EXPORT_SYMBOL_GPL vmlinux 0x9de58ede __inet_inherit_port EXPORT_SYMBOL_GPL vmlinux 0x9de8d51b virtio_break_device EXPORT_SYMBOL_GPL vmlinux 0x9df05467 bio_trim EXPORT_SYMBOL_GPL vmlinux 0x9e005e6f cppc_get_perf_caps EXPORT_SYMBOL_GPL vmlinux 0x9e01a4e8 dev_pm_opp_register_set_opp_helper -EXPORT_SYMBOL_GPL vmlinux 0x9e1c08d8 register_pernet_subsys +EXPORT_SYMBOL_GPL vmlinux 0x9e179fb2 skb_copy_ubufs +EXPORT_SYMBOL_GPL vmlinux 0x9e2e5f8d device_initialize EXPORT_SYMBOL_GPL vmlinux 0x9e3d66ec ehci_adjust_port_wakeup_flags EXPORT_SYMBOL_GPL vmlinux 0x9e40766b thermal_of_cooling_device_register +EXPORT_SYMBOL_GPL vmlinux 0x9e429905 init_pid_ns EXPORT_SYMBOL_GPL vmlinux 0x9e472f5f snmp_fold_field +EXPORT_SYMBOL_GPL vmlinux 0x9e613e12 net_ns_get_ownership EXPORT_SYMBOL_GPL vmlinux 0x9e686cd0 ata_sff_error_handler EXPORT_SYMBOL_GPL vmlinux 0x9e6dd37b pci_bus_add_device EXPORT_SYMBOL_GPL vmlinux 0x9e77cb50 rio_unmap_inb_region -EXPORT_SYMBOL_GPL vmlinux 0x9e85fa29 sk_msg_free_nocharge EXPORT_SYMBOL_GPL vmlinux 0x9ed554b3 unregister_keyboard_notifier EXPORT_SYMBOL_GPL vmlinux 0x9ed8e802 fwnode_create_software_node EXPORT_SYMBOL_GPL vmlinux 0x9edaf954 dw_pcie_host_deinit -EXPORT_SYMBOL_GPL vmlinux 0x9edf335d fwnode_property_read_u64_array EXPORT_SYMBOL_GPL vmlinux 0x9eebdde7 mpi_point_new EXPORT_SYMBOL_GPL vmlinux 0x9ef09409 dm_table_set_type EXPORT_SYMBOL_GPL vmlinux 0x9ef5872c dev_pm_opp_set_clkname -EXPORT_SYMBOL_GPL vmlinux 0x9ef8ba88 crypto_stats_skcipher_encrypt EXPORT_SYMBOL_GPL vmlinux 0x9f1c8aee power_supply_set_battery_charged EXPORT_SYMBOL_GPL vmlinux 0x9f1e7f89 pci_d3cold_disable EXPORT_SYMBOL_GPL vmlinux 0x9f223fe4 __tracepoint_xdp_exception EXPORT_SYMBOL_GPL vmlinux 0x9f308268 register_trace_event EXPORT_SYMBOL_GPL vmlinux 0x9f31b97d regulator_notifier_call_chain EXPORT_SYMBOL_GPL vmlinux 0x9f477adb nvmem_cell_read_variable_le_u32 +EXPORT_SYMBOL_GPL vmlinux 0x9f48a499 tcp_reno_cong_avoid EXPORT_SYMBOL_GPL vmlinux 0x9f49274e devm_of_pwm_get EXPORT_SYMBOL_GPL vmlinux 0x9f4c4aa0 spi_delay_to_ns -EXPORT_SYMBOL_GPL vmlinux 0x9f584b30 bpf_prog_inc -EXPORT_SYMBOL_GPL vmlinux 0x9f624162 xdp_return_frame +EXPORT_SYMBOL_GPL vmlinux 0x9f5156e8 device_show_ulong EXPORT_SYMBOL_GPL vmlinux 0x9f69c86f sata_pmp_port_ops +EXPORT_SYMBOL_GPL vmlinux 0x9f70b644 tcp_leave_memory_pressure EXPORT_SYMBOL_GPL vmlinux 0x9f750230 rcuwait_wake_up EXPORT_SYMBOL_GPL vmlinux 0x9f79d923 subsys_dev_iter_exit +EXPORT_SYMBOL_GPL vmlinux 0x9f79eafa devlink_param_driverinit_value_set EXPORT_SYMBOL_GPL vmlinux 0x9f7cda20 fscrypt_get_symlink +EXPORT_SYMBOL_GPL vmlinux 0x9f863854 br_fdb_test_addr_hook EXPORT_SYMBOL_GPL vmlinux 0x9f8f998c blkcg_root_css EXPORT_SYMBOL_GPL vmlinux 0x9f90c4db bsg_unregister_queue EXPORT_SYMBOL_GPL vmlinux 0x9f96feb4 regulator_list_voltage +EXPORT_SYMBOL_GPL vmlinux 0x9fabcaaa ipv4_sk_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0x9fbfebab erst_write EXPORT_SYMBOL_GPL vmlinux 0x9fce80db fb_notifier_call_chain +EXPORT_SYMBOL_GPL vmlinux 0x9fd53702 skb_mpls_dec_ttl EXPORT_SYMBOL_GPL vmlinux 0x9fe899b7 get_cpu_idle_time EXPORT_SYMBOL_GPL vmlinux 0x9fe939e1 mpi_powm EXPORT_SYMBOL_GPL vmlinux 0xa005d8d3 ata_sas_sync_probe EXPORT_SYMBOL_GPL vmlinux 0xa00b6647 xenbus_unregister_driver -EXPORT_SYMBOL_GPL vmlinux 0xa015d4ad device_del EXPORT_SYMBOL_GPL vmlinux 0xa015e914 tps65912_device_exit -EXPORT_SYMBOL_GPL vmlinux 0xa015f3c2 fwnode_get_next_child_node EXPORT_SYMBOL_GPL vmlinux 0xa01a8d9b nd_cmd_bus_desc EXPORT_SYMBOL_GPL vmlinux 0xa04f945a cpus_read_lock -EXPORT_SYMBOL_GPL vmlinux 0xa05215a4 device_get_phy_mode +EXPORT_SYMBOL_GPL vmlinux 0xa0522135 ping_seq_next EXPORT_SYMBOL_GPL vmlinux 0xa054daba mmc_regulator_get_supply +EXPORT_SYMBOL_GPL vmlinux 0xa057871e netlink_has_listeners EXPORT_SYMBOL_GPL vmlinux 0xa06cbac7 irq_chip_disable_parent -EXPORT_SYMBOL_GPL vmlinux 0xa06d0bfc dev_queue_xmit_nit -EXPORT_SYMBOL_GPL vmlinux 0xa06e90a4 security_inode_mkdir EXPORT_SYMBOL_GPL vmlinux 0xa080c5e5 smp_call_function_single_async EXPORT_SYMBOL_GPL vmlinux 0xa090478a arch_has_restricted_virtio_memory_access -EXPORT_SYMBOL_GPL vmlinux 0xa09e1137 skb_segment EXPORT_SYMBOL_GPL vmlinux 0xa0aed0aa extcon_register_notifier_all EXPORT_SYMBOL_GPL vmlinux 0xa0aee812 regulator_allow_bypass EXPORT_SYMBOL_GPL vmlinux 0xa0c0f1d7 __SCT__tp_func_neigh_timer_handler EXPORT_SYMBOL_GPL vmlinux 0xa0c11e59 subsys_dev_iter_init EXPORT_SYMBOL_GPL vmlinux 0xa0c2621c elv_register EXPORT_SYMBOL_GPL vmlinux 0xa0d3456d nr_swap_pages -EXPORT_SYMBOL_GPL vmlinux 0xa0d800ba fib6_get_table EXPORT_SYMBOL_GPL vmlinux 0xa0d81b76 __SCT__tp_func_devlink_hwmsg EXPORT_SYMBOL_GPL vmlinux 0xa0dd80e4 usb_put_dev EXPORT_SYMBOL_GPL vmlinux 0xa0e671d8 __SCT__tp_func_sched_update_nr_running_tp EXPORT_SYMBOL_GPL vmlinux 0xa0ee405e register_wide_hw_breakpoint EXPORT_SYMBOL_GPL vmlinux 0xa11216be xen_store_domain_type -EXPORT_SYMBOL_GPL vmlinux 0xa115615e __dev_forward_skb EXPORT_SYMBOL_GPL vmlinux 0xa12751b3 regmap_get_reg_stride -EXPORT_SYMBOL_GPL vmlinux 0xa12cead5 security_path_chown EXPORT_SYMBOL_GPL vmlinux 0xa1383c97 of_pwm_xlate_with_flags -EXPORT_SYMBOL_GPL vmlinux 0xa14b4c00 skcipher_walk_complete +EXPORT_SYMBOL_GPL vmlinux 0xa1433e22 lwtunnel_xmit EXPORT_SYMBOL_GPL vmlinux 0xa150b71a da9052_enable_irq EXPORT_SYMBOL_GPL vmlinux 0xa156a1f2 erst_get_record_id_end EXPORT_SYMBOL_GPL vmlinux 0xa16223fc spi_take_timestamp_post EXPORT_SYMBOL_GPL vmlinux 0xa1691b63 xas_find_marked -EXPORT_SYMBOL_GPL vmlinux 0xa169b6fa xfrm_audit_state_notfound EXPORT_SYMBOL_GPL vmlinux 0xa16deb13 sbitmap_resize EXPORT_SYMBOL_GPL vmlinux 0xa1957ecb of_hwspin_lock_get_id EXPORT_SYMBOL_GPL vmlinux 0xa1d35343 shmem_read_mapping_page_gfp @@ -23506,32 +23569,30 @@ EXPORT_SYMBOL_GPL vmlinux 0xa24737b6 wm831x_reg_unlock EXPORT_SYMBOL_GPL vmlinux 0xa24afdb5 i2c_bus_type EXPORT_SYMBOL_GPL vmlinux 0xa252d3bc usb_unlocked_disable_lpm +EXPORT_SYMBOL_GPL vmlinux 0xa267c858 ethnl_cable_test_fault_length EXPORT_SYMBOL_GPL vmlinux 0xa26be6cb pm_generic_runtime_suspend EXPORT_SYMBOL_GPL vmlinux 0xa26d9b4f workqueue_congested -EXPORT_SYMBOL_GPL vmlinux 0xa27e90e0 lwtunnel_fill_encap EXPORT_SYMBOL_GPL vmlinux 0xa28ab360 iommu_dev_disable_feature EXPORT_SYMBOL_GPL vmlinux 0xa28ceea8 get_user_pages_fast_only -EXPORT_SYMBOL_GPL vmlinux 0xa28eb6fe fwnode_property_present EXPORT_SYMBOL_GPL vmlinux 0xa293e6fa devm_phy_get EXPORT_SYMBOL_GPL vmlinux 0xa2978c10 spi_setup EXPORT_SYMBOL_GPL vmlinux 0xa2a22d61 max8997_bulk_read EXPORT_SYMBOL_GPL vmlinux 0xa2a7c832 irq_chip_set_wake_parent EXPORT_SYMBOL_GPL vmlinux 0xa2af54b3 irq_from_evtchn EXPORT_SYMBOL_GPL vmlinux 0xa2b99209 alarm_start -EXPORT_SYMBOL_GPL vmlinux 0xa2bbde48 rtnl_af_register EXPORT_SYMBOL_GPL vmlinux 0xa2c13dcd acpi_dev_get_dma_resources EXPORT_SYMBOL_GPL vmlinux 0xa2cfd53d pci_user_read_config_word EXPORT_SYMBOL_GPL vmlinux 0xa2e1b3ef trace_printk_init_buffers +EXPORT_SYMBOL_GPL vmlinux 0xa2f478dc device_show_bool EXPORT_SYMBOL_GPL vmlinux 0xa2f7487f hv_is_hibernation_supported EXPORT_SYMBOL_GPL vmlinux 0xa3035a72 pinctrl_utils_free_map +EXPORT_SYMBOL_GPL vmlinux 0xa305499c switchdev_handle_port_attr_set EXPORT_SYMBOL_GPL vmlinux 0xa30b74af thermal_zone_device_register EXPORT_SYMBOL_GPL vmlinux 0xa30d814c pcie_update_link_speed -EXPORT_SYMBOL_GPL vmlinux 0xa3315f01 device_property_read_u32_array +EXPORT_SYMBOL_GPL vmlinux 0xa3173c07 fw_devlink_purge_absent_suppliers EXPORT_SYMBOL_GPL vmlinux 0xa345ba22 nvdimm_bus_add_badrange EXPORT_SYMBOL_GPL vmlinux 0xa345caa7 pwm_apply_state EXPORT_SYMBOL_GPL vmlinux 0xa3530d16 mnt_drop_write -EXPORT_SYMBOL_GPL vmlinux 0xa36a5518 __SCK__tp_func_neigh_update -EXPORT_SYMBOL_GPL vmlinux 0xa36b9279 fixed_phy_register EXPORT_SYMBOL_GPL vmlinux 0xa36f50fb is_binary_blacklisted EXPORT_SYMBOL_GPL vmlinux 0xa37c979c transport_class_unregister EXPORT_SYMBOL_GPL vmlinux 0xa384e01d virtqueue_enable_cb_prepare @@ -23543,7 +23604,9 @@ EXPORT_SYMBOL_GPL vmlinux 0xa3a7a25d get_dev_pagemap EXPORT_SYMBOL_GPL vmlinux 0xa3b958ce reset_hung_task_detector EXPORT_SYMBOL_GPL vmlinux 0xa3bbcd5e gpiod_put_array -EXPORT_SYMBOL_GPL vmlinux 0xa3e2fb1f alloc_skb_for_msg +EXPORT_SYMBOL_GPL vmlinux 0xa3becaf5 inet6_csk_addr2sockaddr +EXPORT_SYMBOL_GPL vmlinux 0xa3c9ee65 sock_diag_register_inet_compat +EXPORT_SYMBOL_GPL vmlinux 0xa3d35176 __udp4_lib_lookup EXPORT_SYMBOL_GPL vmlinux 0xa3ece414 freezer_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0xa3f12f69 __crypto_xor EXPORT_SYMBOL_GPL vmlinux 0xa3f5319d dev_attr_em_message @@ -23558,10 +23621,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xa44a1307 interval_tree_iter_first EXPORT_SYMBOL_GPL vmlinux 0xa452c297 hpet_mask_rtc_irq_bit EXPORT_SYMBOL_GPL vmlinux 0xa452f2a4 xen_pirq_from_irq +EXPORT_SYMBOL_GPL vmlinux 0xa45a37fa xfrm_unregister_translator EXPORT_SYMBOL_GPL vmlinux 0xa45c7b90 stack_trace_print EXPORT_SYMBOL_GPL vmlinux 0xa462d5a6 __SCT__tp_func_sched_overutilized_tp -EXPORT_SYMBOL_GPL vmlinux 0xa46a83e2 sk_msg_free +EXPORT_SYMBOL_GPL vmlinux 0xa4754733 fib_nexthop_info EXPORT_SYMBOL_GPL vmlinux 0xa475aa7f __SCK__tp_func_rpm_return_int +EXPORT_SYMBOL_GPL vmlinux 0xa478f481 fwnode_graph_get_endpoint_by_id EXPORT_SYMBOL_GPL vmlinux 0xa47d0efd cpuidle_unregister EXPORT_SYMBOL_GPL vmlinux 0xa48196c8 kdb_poll_idx EXPORT_SYMBOL_GPL vmlinux 0xa4875ea9 cpufreq_disable_fast_switch @@ -23573,29 +23638,26 @@ EXPORT_SYMBOL_GPL vmlinux 0xa4b07fe7 ring_buffer_change_overwrite EXPORT_SYMBOL_GPL vmlinux 0xa4b19918 is_nvdimm_sync EXPORT_SYMBOL_GPL vmlinux 0xa4c00324 asn1_encode_octet_string -EXPORT_SYMBOL_GPL vmlinux 0xa4c2e477 device_remove_file_self +EXPORT_SYMBOL_GPL vmlinux 0xa4c85af7 devlink_unregister EXPORT_SYMBOL_GPL vmlinux 0xa4ca5920 devm_clk_hw_register -EXPORT_SYMBOL_GPL vmlinux 0xa4de1a17 bpf_trace_run2 EXPORT_SYMBOL_GPL vmlinux 0xa4e02251 da9052_free_irq EXPORT_SYMBOL_GPL vmlinux 0xa4eb5793 sbitmap_weight EXPORT_SYMBOL_GPL vmlinux 0xa4ee1a21 trace_seq_path EXPORT_SYMBOL_GPL vmlinux 0xa4f784c3 tps6586x_reads EXPORT_SYMBOL_GPL vmlinux 0xa500e2f7 genphy_c45_an_config_aneg +EXPORT_SYMBOL_GPL vmlinux 0xa504b01d skb_complete_wifi_ack EXPORT_SYMBOL_GPL vmlinux 0xa50bb24c vfio_external_group_match_file -EXPORT_SYMBOL_GPL vmlinux 0xa5186db4 addrconf_add_linklocal EXPORT_SYMBOL_GPL vmlinux 0xa51e0191 devm_hwspin_lock_register EXPORT_SYMBOL_GPL vmlinux 0xa527cee5 pci_disable_pasid EXPORT_SYMBOL_GPL vmlinux 0xa52fc6cb blk_mq_queue_inflight EXPORT_SYMBOL_GPL vmlinux 0xa5309712 attribute_container_find_class_device EXPORT_SYMBOL_GPL vmlinux 0xa531471e clk_save_context EXPORT_SYMBOL_GPL vmlinux 0xa553700a serial8250_release_dma -EXPORT_SYMBOL_GPL vmlinux 0xa5690ac3 device_link_add EXPORT_SYMBOL_GPL vmlinux 0xa56c88cd usb_autopm_get_interface_async +EXPORT_SYMBOL_GPL vmlinux 0xa57876b9 crypto_stats_akcipher_sign EXPORT_SYMBOL_GPL vmlinux 0xa58bf4dc dev_pm_opp_get_voltage -EXPORT_SYMBOL_GPL vmlinux 0xa594cfa5 cgroup_get_from_fd EXPORT_SYMBOL_GPL vmlinux 0xa5965f42 iommu_detach_device -EXPORT_SYMBOL_GPL vmlinux 0xa599f22e crypto_remove_spawns -EXPORT_SYMBOL_GPL vmlinux 0xa5a78ad4 phy_restart_aneg +EXPORT_SYMBOL_GPL vmlinux 0xa597c920 unix_outq_len EXPORT_SYMBOL_GPL vmlinux 0xa5b4fb7d mddev_init EXPORT_SYMBOL_GPL vmlinux 0xa5b6f5aa dma_buf_move_notify EXPORT_SYMBOL_GPL vmlinux 0xa5bda8a1 efi_capsule_supported @@ -23614,11 +23676,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xa63e1a9f crypto_unregister_ahashes EXPORT_SYMBOL_GPL vmlinux 0xa6485624 nd_blk_region_to_dimm EXPORT_SYMBOL_GPL vmlinux 0xa65cf432 nd_blk_region_set_provider_data +EXPORT_SYMBOL_GPL vmlinux 0xa66ee9cf dst_blackhole_redirect EXPORT_SYMBOL_GPL vmlinux 0xa6a088b7 fscrypt_match_name -EXPORT_SYMBOL_GPL vmlinux 0xa6a5102f device_remove_groups EXPORT_SYMBOL_GPL vmlinux 0xa6b06f65 ata_sff_queue_work EXPORT_SYMBOL_GPL vmlinux 0xa6b1655b wbc_attach_and_unlock_inode EXPORT_SYMBOL_GPL vmlinux 0xa6b21ef2 dpm_suspend_end +EXPORT_SYMBOL_GPL vmlinux 0xa6cae9d9 device_create EXPORT_SYMBOL_GPL vmlinux 0xa6d68f54 debugfs_print_regs32 EXPORT_SYMBOL_GPL vmlinux 0xa6e1a69d kick_all_cpus_sync EXPORT_SYMBOL_GPL vmlinux 0xa6f96a05 scsi_check_sense @@ -23629,59 +23692,62 @@ EXPORT_SYMBOL_GPL vmlinux 0xa712130c pci_device_group EXPORT_SYMBOL_GPL vmlinux 0xa7127da7 mce_unregister_injector_chain EXPORT_SYMBOL_GPL vmlinux 0xa7157927 gpiochip_find +EXPORT_SYMBOL_GPL vmlinux 0xa715c906 netlink_add_tap EXPORT_SYMBOL_GPL vmlinux 0xa72526a6 fsnotify_add_mark EXPORT_SYMBOL_GPL vmlinux 0xa73019e9 iommu_iova_to_phys EXPORT_SYMBOL_GPL vmlinux 0xa731f387 nl_table_lock EXPORT_SYMBOL_GPL vmlinux 0xa738f27a public_key_signature_free -EXPORT_SYMBOL_GPL vmlinux 0xa745f6a0 inet6_csk_xmit -EXPORT_SYMBOL_GPL vmlinux 0xa7478672 bpf_prog_inc_not_zero EXPORT_SYMBOL_GPL vmlinux 0xa74c800f spi_res_alloc +EXPORT_SYMBOL_GPL vmlinux 0xa7582c66 dev_fwnode EXPORT_SYMBOL_GPL vmlinux 0xa765a210 i2c_match_id +EXPORT_SYMBOL_GPL vmlinux 0xa76b8861 kobject_uevent +EXPORT_SYMBOL_GPL vmlinux 0xa76e96aa __SCK__tp_func_br_fdb_add EXPORT_SYMBOL_GPL vmlinux 0xa78f51dd pci_reset_bus +EXPORT_SYMBOL_GPL vmlinux 0xa78f9e67 tcp_enter_memory_pressure EXPORT_SYMBOL_GPL vmlinux 0xa79d38c4 wwan_create_port EXPORT_SYMBOL_GPL vmlinux 0xa7aec155 hypervisor_kobj EXPORT_SYMBOL_GPL vmlinux 0xa7b4561c sata_sff_hardreset EXPORT_SYMBOL_GPL vmlinux 0xa7cba284 housekeeping_any_cpu -EXPORT_SYMBOL_GPL vmlinux 0xa7cc4f6d __tracepoint_tcp_send_reset EXPORT_SYMBOL_GPL vmlinux 0xa7ce98e8 rdev_clear_badblocks EXPORT_SYMBOL_GPL vmlinux 0xa7d1763e misc_cg_uncharge +EXPORT_SYMBOL_GPL vmlinux 0xa7de0ffa __sock_recv_ts_and_drops EXPORT_SYMBOL_GPL vmlinux 0xa7e6f942 ata_link_offline EXPORT_SYMBOL_GPL vmlinux 0xa7eb3b7b key_type_logon EXPORT_SYMBOL_GPL vmlinux 0xa7f1ad6a xhci_resume EXPORT_SYMBOL_GPL vmlinux 0xa7f3eb17 pci_find_ht_capability EXPORT_SYMBOL_GPL vmlinux 0xa7fa8314 fuse_direct_io EXPORT_SYMBOL_GPL vmlinux 0xa8249f17 gpiod_set_raw_array_value +EXPORT_SYMBOL_GPL vmlinux 0xa8285dc0 bpf_prog_inc EXPORT_SYMBOL_GPL vmlinux 0xa830d6b7 regmap_noinc_write EXPORT_SYMBOL_GPL vmlinux 0xa832c4ee isa_unregister_driver +EXPORT_SYMBOL_GPL vmlinux 0xa8378180 device_add EXPORT_SYMBOL_GPL vmlinux 0xa851973a raw_notifier_call_chain EXPORT_SYMBOL_GPL vmlinux 0xa8535068 pm_genpd_remove_subdomain EXPORT_SYMBOL_GPL vmlinux 0xa859d11d fsverity_cleanup_inode -EXPORT_SYMBOL_GPL vmlinux 0xa8744716 ip6_dst_lookup_tunnel +EXPORT_SYMBOL_GPL vmlinux 0xa8753725 security_kernel_read_file EXPORT_SYMBOL_GPL vmlinux 0xa89e2600 sysfs_unmerge_group EXPORT_SYMBOL_GPL vmlinux 0xa8a43b86 ohci_hub_status_data -EXPORT_SYMBOL_GPL vmlinux 0xa8a58276 devlink_dpipe_entry_ctx_append EXPORT_SYMBOL_GPL vmlinux 0xa8b1ee8a usb_get_maximum_speed +EXPORT_SYMBOL_GPL vmlinux 0xa8c4a09c skcipher_walk_virt EXPORT_SYMBOL_GPL vmlinux 0xa8de8573 dev_pm_qos_hide_latency_tolerance EXPORT_SYMBOL_GPL vmlinux 0xa8e3e945 power_supply_am_i_supplied EXPORT_SYMBOL_GPL vmlinux 0xa8ea4dd0 ftrace_set_filter_ip +EXPORT_SYMBOL_GPL vmlinux 0xa8ee0906 crypto_stats_kpp_generate_public_key EXPORT_SYMBOL_GPL vmlinux 0xa8f2e4d5 __class_register EXPORT_SYMBOL_GPL vmlinux 0xa9126bff hpet_set_rtc_irq_bit EXPORT_SYMBOL_GPL vmlinux 0xa9179471 __irq_alloc_domain_generic_chips EXPORT_SYMBOL_GPL vmlinux 0xa91be0f9 dw_pcie_read_dbi EXPORT_SYMBOL_GPL vmlinux 0xa9233c21 transport_add_device -EXPORT_SYMBOL_GPL vmlinux 0xa92b1622 nf_ip_route EXPORT_SYMBOL_GPL vmlinux 0xa9320d27 ktime_get_seconds EXPORT_SYMBOL_GPL vmlinux 0xa9396de6 mmc_abort_tuning EXPORT_SYMBOL_GPL vmlinux 0xa94a2eb0 devm_regmap_add_irq_chip EXPORT_SYMBOL_GPL vmlinux 0xa960a260 gov_attr_set_put -EXPORT_SYMBOL_GPL vmlinux 0xa96481e6 skcipher_walk_done EXPORT_SYMBOL_GPL vmlinux 0xa96e8b4e hv_setup_vmbus_handler EXPORT_SYMBOL_GPL vmlinux 0xa97685d9 of_phy_put EXPORT_SYMBOL_GPL vmlinux 0xa9854364 umc_normaddr_to_sysaddr -EXPORT_SYMBOL_GPL vmlinux 0xa98bf12c crypto_register_skciphers EXPORT_SYMBOL_GPL vmlinux 0xa99ef899 devlink_fmsg_bool_pair_put EXPORT_SYMBOL_GPL vmlinux 0xa9a4d30e ftrace_set_notrace -EXPORT_SYMBOL_GPL vmlinux 0xa9a99681 inet_send_prepare +EXPORT_SYMBOL_GPL vmlinux 0xa9add55c xfrm_audit_state_notfound_simple EXPORT_SYMBOL_GPL vmlinux 0xa9b3753b usb_init_urb EXPORT_SYMBOL_GPL vmlinux 0xa9b64112 shash_ahash_update EXPORT_SYMBOL_GPL vmlinux 0xa9e18049 task_handoff_unregister @@ -23691,43 +23757,42 @@ EXPORT_SYMBOL_GPL vmlinux 0xaa02ab3a crypto_aead_decrypt EXPORT_SYMBOL_GPL vmlinux 0xaa1b480b gpiod_set_transitory EXPORT_SYMBOL_GPL vmlinux 0xaa230f88 perf_unregister_guest_info_callbacks +EXPORT_SYMBOL_GPL vmlinux 0xaa251ee0 ncsi_vlan_rx_add_vid EXPORT_SYMBOL_GPL vmlinux 0xaa264721 devm_pm_opp_register_set_opp_helper EXPORT_SYMBOL_GPL vmlinux 0xaa2daab9 subsys_virtual_register EXPORT_SYMBOL_GPL vmlinux 0xaa33a0b5 dw_pcie_ep_init_complete EXPORT_SYMBOL_GPL vmlinux 0xaa3ebb0b regmap_add_irq_chip_fwnode -EXPORT_SYMBOL_GPL vmlinux 0xaa411bd8 skb_clone_tx_timestamp -EXPORT_SYMBOL_GPL vmlinux 0xaa426fc7 xdp_rxq_info_reg +EXPORT_SYMBOL_GPL vmlinux 0xaa4df816 security_file_permission EXPORT_SYMBOL_GPL vmlinux 0xaa553f9e led_trigger_rename_static EXPORT_SYMBOL_GPL vmlinux 0xaa56703f bio_start_io_acct +EXPORT_SYMBOL_GPL vmlinux 0xaa5a52eb ncsi_register_dev EXPORT_SYMBOL_GPL vmlinux 0xaa5aee1c uv_bios_mq_watchlist_alloc EXPORT_SYMBOL_GPL vmlinux 0xaa5c63bf __tracepoint_sched_cpu_capacity_tp EXPORT_SYMBOL_GPL vmlinux 0xaa5d83ee __bio_add_page -EXPORT_SYMBOL_GPL vmlinux 0xaa61481d __put_net EXPORT_SYMBOL_GPL vmlinux 0xaa68b1f5 tpm_try_get_ops EXPORT_SYMBOL_GPL vmlinux 0xaa6a50f9 __static_key_deferred_flush EXPORT_SYMBOL_GPL vmlinux 0xaa6c6011 pci_iomap_wc_range EXPORT_SYMBOL_GPL vmlinux 0xaa705ded regulator_set_drvdata +EXPORT_SYMBOL_GPL vmlinux 0xaa70c58d __sock_recv_wifi_status EXPORT_SYMBOL_GPL vmlinux 0xaa840684 badblocks_init EXPORT_SYMBOL_GPL vmlinux 0xaa86cfb5 uv_possible_blades EXPORT_SYMBOL_GPL vmlinux 0xaa8970ce sdio_register_driver EXPORT_SYMBOL_GPL vmlinux 0xaa9e1829 rdev_set_badblocks EXPORT_SYMBOL_GPL vmlinux 0xaaa918c9 ftrace_dump EXPORT_SYMBOL_GPL vmlinux 0xaaaf71c3 regmap_async_complete +EXPORT_SYMBOL_GPL vmlinux 0xaab01893 ping_rcv EXPORT_SYMBOL_GPL vmlinux 0xaab0c895 rio_register_scan EXPORT_SYMBOL_GPL vmlinux 0xaab0ccb6 virtqueue_get_vring_size EXPORT_SYMBOL_GPL vmlinux 0xaab2ea22 dbs_update EXPORT_SYMBOL_GPL vmlinux 0xaab5328e __fscrypt_encrypt_symlink EXPORT_SYMBOL_GPL vmlinux 0xaabaddad __sync_filesystem -EXPORT_SYMBOL_GPL vmlinux 0xaac16f2a fwnode_graph_get_remote_port +EXPORT_SYMBOL_GPL vmlinux 0xaad7766e get_pid_task EXPORT_SYMBOL_GPL vmlinux 0xaadd15b3 unwind_get_return_address -EXPORT_SYMBOL_GPL vmlinux 0xaaebac18 crypto_spawn_tfm EXPORT_SYMBOL_GPL vmlinux 0xaaf08d89 __pci_reset_function_locked EXPORT_SYMBOL_GPL vmlinux 0xaaf88dbb usb_ifnum_to_if EXPORT_SYMBOL_GPL vmlinux 0xaaff3fd2 genphy_c45_an_disable_aneg EXPORT_SYMBOL_GPL vmlinux 0xaaff77b0 ata_port_pbar_desc EXPORT_SYMBOL_GPL vmlinux 0xab00d0e4 tcp_orphan_count -EXPORT_SYMBOL_GPL vmlinux 0xab0a73d9 ethnl_cable_test_amplitude -EXPORT_SYMBOL_GPL vmlinux 0xab0a7cd0 set_primary_fwnode EXPORT_SYMBOL_GPL vmlinux 0xab100080 fsstack_copy_inode_size EXPORT_SYMBOL_GPL vmlinux 0xab19a37e sysfs_add_file_to_group EXPORT_SYMBOL_GPL vmlinux 0xab1e0e93 hv_setup_kexec_handler @@ -23735,16 +23800,15 @@ EXPORT_SYMBOL_GPL vmlinux 0xab2ba2da md_find_rdev_nr_rcu EXPORT_SYMBOL_GPL vmlinux 0xab30ba88 usb_put_phy EXPORT_SYMBOL_GPL vmlinux 0xab32d14a cpufreq_table_index_unsorted +EXPORT_SYMBOL_GPL vmlinux 0xab346d6b bpf_prog_select_runtime EXPORT_SYMBOL_GPL vmlinux 0xab3ff8a5 kernel_kobj EXPORT_SYMBOL_GPL vmlinux 0xab40a052 crypto_shash_finup EXPORT_SYMBOL_GPL vmlinux 0xab467760 tty_ldisc_receive_buf EXPORT_SYMBOL_GPL vmlinux 0xab48ef0f pm_generic_poweroff EXPORT_SYMBOL_GPL vmlinux 0xab4bf7d0 regulator_set_bypass_regmap -EXPORT_SYMBOL_GPL vmlinux 0xab4d9204 ncsi_vlan_rx_add_vid EXPORT_SYMBOL_GPL vmlinux 0xab56433e register_kprobes EXPORT_SYMBOL_GPL vmlinux 0xab6dafa5 dev_pm_opp_find_freq_ceil_by_volt EXPORT_SYMBOL_GPL vmlinux 0xab6e1e75 dev_pm_qos_hide_flags -EXPORT_SYMBOL_GPL vmlinux 0xab96d0df device_rename EXPORT_SYMBOL_GPL vmlinux 0xab9bd884 perf_register_guest_info_callbacks EXPORT_SYMBOL_GPL vmlinux 0xabad96cc usb_set_interface EXPORT_SYMBOL_GPL vmlinux 0xabb703d8 transport_setup_device @@ -23755,12 +23819,13 @@ EXPORT_SYMBOL_GPL vmlinux 0xabf5157b debugfs_remove EXPORT_SYMBOL_GPL vmlinux 0xac02fd1b rio_dma_prep_xfer EXPORT_SYMBOL_GPL vmlinux 0xac083241 pci_status_get_and_clear_errors +EXPORT_SYMBOL_GPL vmlinux 0xac181d99 sk_msg_trim +EXPORT_SYMBOL_GPL vmlinux 0xac211b50 fixed_phy_register_with_gpiod EXPORT_SYMBOL_GPL vmlinux 0xac2bcf52 platform_device_alloc EXPORT_SYMBOL_GPL vmlinux 0xac3a849b kill_pid_usb_asyncio EXPORT_SYMBOL_GPL vmlinux 0xac4bb069 __crypto_alloc_tfm EXPORT_SYMBOL_GPL vmlinux 0xac56d6c5 iommu_detach_group EXPORT_SYMBOL_GPL vmlinux 0xac6184d6 nvdimm_provider_data -EXPORT_SYMBOL_GPL vmlinux 0xac79462a crypto_enqueue_request EXPORT_SYMBOL_GPL vmlinux 0xac89b6ff call_srcu EXPORT_SYMBOL_GPL vmlinux 0xacab2aa0 blk_queue_set_zoned EXPORT_SYMBOL_GPL vmlinux 0xacb27e6f pci_disable_rom @@ -23768,20 +23833,19 @@ EXPORT_SYMBOL_GPL vmlinux 0xacbd7ba4 user_read EXPORT_SYMBOL_GPL vmlinux 0xacc1bf0f acpi_processor_get_performance_info EXPORT_SYMBOL_GPL vmlinux 0xacc21402 wm8998_i2c_regmap +EXPORT_SYMBOL_GPL vmlinux 0xacc3b76a devlink_resources_unregister EXPORT_SYMBOL_GPL vmlinux 0xacc6f518 platform_bus_type EXPORT_SYMBOL_GPL vmlinux 0xacc8588c pci_pasid_features EXPORT_SYMBOL_GPL vmlinux 0xacc977ac alarm_forward_now -EXPORT_SYMBOL_GPL vmlinux 0xaccd5cb6 xfrm_audit_state_icvfail EXPORT_SYMBOL_GPL vmlinux 0xacd26408 acpi_dma_request_slave_chan_by_index EXPORT_SYMBOL_GPL vmlinux 0xace5793c crypto_aes_set_key EXPORT_SYMBOL_GPL vmlinux 0xaced1035 scsi_dh_attached_handler_name +EXPORT_SYMBOL_GPL vmlinux 0xacf5af14 lwtunnel_encap_del_ops EXPORT_SYMBOL_GPL vmlinux 0xacf61677 sdio_retune_crc_enable EXPORT_SYMBOL_GPL vmlinux 0xad0f2b6c unix_table_lock EXPORT_SYMBOL_GPL vmlinux 0xad17824e cpufreq_dbs_governor_init EXPORT_SYMBOL_GPL vmlinux 0xad17b18a dev_pm_opp_set_opp -EXPORT_SYMBOL_GPL vmlinux 0xad1a556b __tracepoint_devlink_hwmsg EXPORT_SYMBOL_GPL vmlinux 0xad2b8e87 of_phy_get -EXPORT_SYMBOL_GPL vmlinux 0xad3144e7 lwtunnel_encap_add_ops EXPORT_SYMBOL_GPL vmlinux 0xad316ee4 ata_port_abort EXPORT_SYMBOL_GPL vmlinux 0xad48eccf pwm_put EXPORT_SYMBOL_GPL vmlinux 0xad4c0e5a bus_get_device_klist @@ -23793,39 +23857,38 @@ EXPORT_SYMBOL_GPL vmlinux 0xad645234 register_switchdev_notifier EXPORT_SYMBOL_GPL vmlinux 0xad67e2c8 tty_set_ldisc EXPORT_SYMBOL_GPL vmlinux 0xad859ddf fat_sync_inode +EXPORT_SYMBOL_GPL vmlinux 0xad924186 fib_rules_unregister EXPORT_SYMBOL_GPL vmlinux 0xad933c52 ata_bmdma_stop EXPORT_SYMBOL_GPL vmlinux 0xada38766 dst_cache_destroy -EXPORT_SYMBOL_GPL vmlinux 0xadb4aaae device_add_properties EXPORT_SYMBOL_GPL vmlinux 0xadd1728a regulator_bulk_disable EXPORT_SYMBOL_GPL vmlinux 0xadfb066b devm_regulator_bulk_get EXPORT_SYMBOL_GPL vmlinux 0xae1051b0 net_cls_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0xae248faf regulator_get_hardware_vsel_register +EXPORT_SYMBOL_GPL vmlinux 0xae253685 fwnode_graph_get_remote_node EXPORT_SYMBOL_GPL vmlinux 0xae2d175d x86_msi_msg_get_destid EXPORT_SYMBOL_GPL vmlinux 0xae2d4d20 __ftrace_vprintk EXPORT_SYMBOL_GPL vmlinux 0xae39f80e dst_cache_init -EXPORT_SYMBOL_GPL vmlinux 0xae3b346b devlink_dpipe_table_resource_set EXPORT_SYMBOL_GPL vmlinux 0xae3c4d20 dev_pm_set_dedicated_wake_irq EXPORT_SYMBOL_GPL vmlinux 0xae54ca0f rio_unregister_driver EXPORT_SYMBOL_GPL vmlinux 0xae552ae7 spi_bus_lock EXPORT_SYMBOL_GPL vmlinux 0xae5620a6 power_supply_class -EXPORT_SYMBOL_GPL vmlinux 0xae5c525b nf_queue_nf_hook_drop EXPORT_SYMBOL_GPL vmlinux 0xae69b1c1 usermodehelper_read_unlock +EXPORT_SYMBOL_GPL vmlinux 0xae77f1bc get_net_ns_by_fd EXPORT_SYMBOL_GPL vmlinux 0xae78fe9f cs47l24_spi_regmap EXPORT_SYMBOL_GPL vmlinux 0xae7c231d mpi_cmp EXPORT_SYMBOL_GPL vmlinux 0xae917001 gnttab_dma_free_pages EXPORT_SYMBOL_GPL vmlinux 0xaea322d4 genphy_c45_read_mdix +EXPORT_SYMBOL_GPL vmlinux 0xaeae9709 device_dma_supported EXPORT_SYMBOL_GPL vmlinux 0xaed6cb24 devm_gpiod_get_array_optional -EXPORT_SYMBOL_GPL vmlinux 0xaed7aa96 security_inode_create EXPORT_SYMBOL_GPL vmlinux 0xaee8fad8 pcie_bus_configure_settings EXPORT_SYMBOL_GPL vmlinux 0xaeeb7281 rdev_get_drvdata EXPORT_SYMBOL_GPL vmlinux 0xaf076aec nd_fletcher64 EXPORT_SYMBOL_GPL vmlinux 0xaf0b6ba7 blkg_rwstat_init EXPORT_SYMBOL_GPL vmlinux 0xaf10b0e5 fscrypt_set_test_dummy_encryption -EXPORT_SYMBOL_GPL vmlinux 0xaf11fa5f __netif_set_xps_queue EXPORT_SYMBOL_GPL vmlinux 0xaf13ae83 sdio_f0_readb +EXPORT_SYMBOL_GPL vmlinux 0xaf198466 do_tcp_sendpages EXPORT_SYMBOL_GPL vmlinux 0xaf2c4b57 icc_provider_add EXPORT_SYMBOL_GPL vmlinux 0xaf2e52d5 cleanup_srcu_struct -EXPORT_SYMBOL_GPL vmlinux 0xaf33defe cgrp_dfl_root EXPORT_SYMBOL_GPL vmlinux 0xaf4014ff usb_amd_quirk_pll_check EXPORT_SYMBOL_GPL vmlinux 0xaf42bb5d __tracepoint_pelt_dl_tp EXPORT_SYMBOL_GPL vmlinux 0xaf461652 acpi_subsys_suspend_late @@ -23837,13 +23900,14 @@ EXPORT_SYMBOL_GPL vmlinux 0xaf9acdac proc_create_net_data EXPORT_SYMBOL_GPL vmlinux 0xafcc97f9 scsi_host_unblock EXPORT_SYMBOL_GPL vmlinux 0xafddd545 ata_id_c_string +EXPORT_SYMBOL_GPL vmlinux 0xafdec2fa fwnode_graph_get_remote_port_parent EXPORT_SYMBOL_GPL vmlinux 0xafdf790f nd_blk_memremap_flags EXPORT_SYMBOL_GPL vmlinux 0xafe5c340 blk_req_zone_write_trylock -EXPORT_SYMBOL_GPL vmlinux 0xb00bf67c crypto_stats_akcipher_verify EXPORT_SYMBOL_GPL vmlinux 0xb0245000 mddev_init_writes_pending EXPORT_SYMBOL_GPL vmlinux 0xb02ac411 register_xenstore_notifier EXPORT_SYMBOL_GPL vmlinux 0xb02e059f pinctrl_force_default EXPORT_SYMBOL_GPL vmlinux 0xb04ba609 __tracepoint_unmap +EXPORT_SYMBOL_GPL vmlinux 0xb060b590 bpf_prog_create EXPORT_SYMBOL_GPL vmlinux 0xb0652b4c do_splice_from EXPORT_SYMBOL_GPL vmlinux 0xb07007b4 trace_array_printk EXPORT_SYMBOL_GPL vmlinux 0xb0747ed2 rcu_cpu_stall_suppress @@ -23851,16 +23915,14 @@ EXPORT_SYMBOL_GPL vmlinux 0xb07dd03b devm_namespace_disable EXPORT_SYMBOL_GPL vmlinux 0xb0829b5e devm_extcon_dev_unregister EXPORT_SYMBOL_GPL vmlinux 0xb0a6f74f acpi_bind_one -EXPORT_SYMBOL_GPL vmlinux 0xb0abb865 fib_rules_register -EXPORT_SYMBOL_GPL vmlinux 0xb0b2c5d1 get_net_ns_by_fd EXPORT_SYMBOL_GPL vmlinux 0xb0b85f47 ring_buffer_iter_reset EXPORT_SYMBOL_GPL vmlinux 0xb0bab520 fscrypt_drop_inode +EXPORT_SYMBOL_GPL vmlinux 0xb0ce28e2 perf_event_read_value EXPORT_SYMBOL_GPL vmlinux 0xb0d1656c gpio_free_array EXPORT_SYMBOL_GPL vmlinux 0xb0e20ae4 __traceiter_rpm_resume EXPORT_SYMBOL_GPL vmlinux 0xb0e4349b usb_set_configuration EXPORT_SYMBOL_GPL vmlinux 0xb0e79673 serial8250_handle_irq EXPORT_SYMBOL_GPL vmlinux 0xb0e8e671 xenbus_otherend_changed -EXPORT_SYMBOL_GPL vmlinux 0xb0ebbb15 crypto_skcipher_decrypt EXPORT_SYMBOL_GPL vmlinux 0xb0fbb722 clk_fractional_divider_ops EXPORT_SYMBOL_GPL vmlinux 0xb10027c0 devm_kfree EXPORT_SYMBOL_GPL vmlinux 0xb10d964d devlink_fmsg_pair_nest_end @@ -23868,10 +23930,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xb11d9000 tty_dev_name_to_number EXPORT_SYMBOL_GPL vmlinux 0xb11e6ded clk_hw_register_composite EXPORT_SYMBOL_GPL vmlinux 0xb11f609c synchronize_srcu_expedited +EXPORT_SYMBOL_GPL vmlinux 0xb134ddeb ip6_flush_pending_frames EXPORT_SYMBOL_GPL vmlinux 0xb135b2ea regmap_get_max_register EXPORT_SYMBOL_GPL vmlinux 0xb137afc7 fuse_dev_alloc EXPORT_SYMBOL_GPL vmlinux 0xb1449065 phy_set_media EXPORT_SYMBOL_GPL vmlinux 0xb14ccaea trace_event_buffer_reserve +EXPORT_SYMBOL_GPL vmlinux 0xb1633b79 skb_segment EXPORT_SYMBOL_GPL vmlinux 0xb1647fc2 devlink_info_version_running_put EXPORT_SYMBOL_GPL vmlinux 0xb16c58f8 devm_spi_register_controller EXPORT_SYMBOL_GPL vmlinux 0xb177e23c usb_hcd_is_primary_hcd @@ -23881,6 +23945,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xb1bed25d dpm_resume_start EXPORT_SYMBOL_GPL vmlinux 0xb1c8e5c7 dma_buf_get EXPORT_SYMBOL_GPL vmlinux 0xb1d6eaad acpi_create_platform_device +EXPORT_SYMBOL_GPL vmlinux 0xb1db1419 skb_zerocopy_iter_dgram EXPORT_SYMBOL_GPL vmlinux 0xb1e25684 __trace_bputs EXPORT_SYMBOL_GPL vmlinux 0xb1fc1782 pci_speed_string EXPORT_SYMBOL_GPL vmlinux 0xb2118bd7 ata_sff_irq_on @@ -23894,50 +23959,50 @@ EXPORT_SYMBOL_GPL vmlinux 0xb25d7536 xen_xlate_remap_gfn_array EXPORT_SYMBOL_GPL vmlinux 0xb26a1add elfcorehdr_addr EXPORT_SYMBOL_GPL vmlinux 0xb26e0fdb efivar_entry_add +EXPORT_SYMBOL_GPL vmlinux 0xb2850868 xfrm_audit_state_icvfail EXPORT_SYMBOL_GPL vmlinux 0xb285b8f8 xen_in_preemptible_hcall EXPORT_SYMBOL_GPL vmlinux 0xb28b6988 wm8350_clear_bits EXPORT_SYMBOL_GPL vmlinux 0xb292a8a9 acpi_unbind_one EXPORT_SYMBOL_GPL vmlinux 0xb293699f usb_poison_urb EXPORT_SYMBOL_GPL vmlinux 0xb294dc6d virtio_max_dma_size EXPORT_SYMBOL_GPL vmlinux 0xb29533ee zs_malloc +EXPORT_SYMBOL_GPL vmlinux 0xb2a2a151 devlink_remote_reload_actions_performed EXPORT_SYMBOL_GPL vmlinux 0xb2a74fdd tty_set_termios +EXPORT_SYMBOL_GPL vmlinux 0xb2c0ff9a aead_exit_geniv EXPORT_SYMBOL_GPL vmlinux 0xb2c1732e rcu_gp_set_torture_wait EXPORT_SYMBOL_GPL vmlinux 0xb2de4cf2 clk_gate_ops EXPORT_SYMBOL_GPL vmlinux 0xb2e764e8 suspend_valid_only_mem EXPORT_SYMBOL_GPL vmlinux 0xb2ea49fe dev_pm_opp_put_clkname -EXPORT_SYMBOL_GPL vmlinux 0xb2f11328 ip6_sk_redirect EXPORT_SYMBOL_GPL vmlinux 0xb300e1c5 __lock_page_killable EXPORT_SYMBOL_GPL vmlinux 0xb305fb50 dw_pcie_find_ext_capability EXPORT_SYMBOL_GPL vmlinux 0xb307c909 devlink_fmsg_u64_pair_put +EXPORT_SYMBOL_GPL vmlinux 0xb30aa067 dev_queue_xmit_nit EXPORT_SYMBOL_GPL vmlinux 0xb30b6737 dax_layout_busy_page_range EXPORT_SYMBOL_GPL vmlinux 0xb30bfcc5 tty_buffer_space_avail EXPORT_SYMBOL_GPL vmlinux 0xb3253ed9 hpet_rtc_timer_init EXPORT_SYMBOL_GPL vmlinux 0xb3275f2e pinconf_generic_dump_config EXPORT_SYMBOL_GPL vmlinux 0xb3351c6c rhashtable_walk_next EXPORT_SYMBOL_GPL vmlinux 0xb346af21 kset_create_and_add +EXPORT_SYMBOL_GPL vmlinux 0xb36bf078 perf_event_create_kernel_counter EXPORT_SYMBOL_GPL vmlinux 0xb3768bad preempt_notifier_unregister EXPORT_SYMBOL_GPL vmlinux 0xb37f077c usb_put_hcd -EXPORT_SYMBOL_GPL vmlinux 0xb3940ffe raw_hash_sk EXPORT_SYMBOL_GPL vmlinux 0xb39f0f6c vp_modern_queue_address EXPORT_SYMBOL_GPL vmlinux 0xb3af4473 get_governor_parent_kobj EXPORT_SYMBOL_GPL vmlinux 0xb3b0c13f arizona_free_irq -EXPORT_SYMBOL_GPL vmlinux 0xb3b38203 sk_set_memalloc EXPORT_SYMBOL_GPL vmlinux 0xb3b809b8 ata_pci_sff_prepare_host EXPORT_SYMBOL_GPL vmlinux 0xb3c7a193 icc_link_create EXPORT_SYMBOL_GPL vmlinux 0xb3ce1b7d acpiphp_register_attention EXPORT_SYMBOL_GPL vmlinux 0xb3e6e60a __traceiter_sched_overutilized_tp -EXPORT_SYMBOL_GPL vmlinux 0xb3ea163a fixed_phy_unregister EXPORT_SYMBOL_GPL vmlinux 0xb3f0e67a thermal_zone_unbind_cooling_device -EXPORT_SYMBOL_GPL vmlinux 0xb3f5a206 sk_msg_alloc EXPORT_SYMBOL_GPL vmlinux 0xb416dcfc devm_clk_bulk_get_all EXPORT_SYMBOL_GPL vmlinux 0xb41cde22 usb_sg_init EXPORT_SYMBOL_GPL vmlinux 0xb43f9365 ktime_get EXPORT_SYMBOL_GPL vmlinux 0xb4403092 debugfs_create_x32 EXPORT_SYMBOL_GPL vmlinux 0xb4429b64 acpi_dev_resource_ext_address_space +EXPORT_SYMBOL_GPL vmlinux 0xb44d143b device_remove_properties EXPORT_SYMBOL_GPL vmlinux 0xb44e18ea audit_enabled EXPORT_SYMBOL_GPL vmlinux 0xb470a1f9 xenbus_dev_error EXPORT_SYMBOL_GPL vmlinux 0xb48f0638 software_node_register -EXPORT_SYMBOL_GPL vmlinux 0xb4ab3668 __strp_unpause EXPORT_SYMBOL_GPL vmlinux 0xb4b04df5 crypto_destroy_tfm EXPORT_SYMBOL_GPL vmlinux 0xb4b97c90 pvclock_gtod_register_notifier EXPORT_SYMBOL_GPL vmlinux 0xb4cf5e87 fat_add_entries @@ -23948,24 +24013,22 @@ EXPORT_SYMBOL_GPL vmlinux 0xb4f3557c irq_domain_get_irq_data EXPORT_SYMBOL_GPL vmlinux 0xb4ff2ffe spi_mem_adjust_op_size EXPORT_SYMBOL_GPL vmlinux 0xb501b2df nd_cmd_dimm_desc -EXPORT_SYMBOL_GPL vmlinux 0xb5020043 skb_pull_rcsum +EXPORT_SYMBOL_GPL vmlinux 0xb503fe83 devlink_alloc EXPORT_SYMBOL_GPL vmlinux 0xb50e72da power_supply_put_battery_info EXPORT_SYMBOL_GPL vmlinux 0xb510c250 raw_v4_hashinfo +EXPORT_SYMBOL_GPL vmlinux 0xb510d9ed __rtnl_link_unregister EXPORT_SYMBOL_GPL vmlinux 0xb51fbd64 edac_op_state -EXPORT_SYMBOL_GPL vmlinux 0xb5203387 lwtunnel_get_encap_size EXPORT_SYMBOL_GPL vmlinux 0xb520eb79 btree_merge -EXPORT_SYMBOL_GPL vmlinux 0xb52461ca __SCK__tp_func_br_fdb_add -EXPORT_SYMBOL_GPL vmlinux 0xb5257d61 sk_msg_clone EXPORT_SYMBOL_GPL vmlinux 0xb528404a __SCK__tp_func_sched_util_est_cfs_tp -EXPORT_SYMBOL_GPL vmlinux 0xb533bb6f crypto_stats_kpp_set_secret +EXPORT_SYMBOL_GPL vmlinux 0xb541fb97 inet_csk_reqsk_queue_hash_add EXPORT_SYMBOL_GPL vmlinux 0xb549b1ed devm_hwspin_lock_request_specific EXPORT_SYMBOL_GPL vmlinux 0xb554759e blkdev_read_iter EXPORT_SYMBOL_GPL vmlinux 0xb5558852 i2c_new_smbus_alert_device +EXPORT_SYMBOL_GPL vmlinux 0xb55f4cb3 device_find_child EXPORT_SYMBOL_GPL vmlinux 0xb55f7533 component_add EXPORT_SYMBOL_GPL vmlinux 0xb5677694 intel_pinctrl_probe_by_hid EXPORT_SYMBOL_GPL vmlinux 0xb5707694 create_signature EXPORT_SYMBOL_GPL vmlinux 0xb576d8d4 iommu_unregister_device_fault_handler -EXPORT_SYMBOL_GPL vmlinux 0xb5784611 fwnode_handle_put EXPORT_SYMBOL_GPL vmlinux 0xb5979dc9 scsi_ioctl_block_when_processing_errors EXPORT_SYMBOL_GPL vmlinux 0xb59a5080 edac_pci_free_ctl_info EXPORT_SYMBOL_GPL vmlinux 0xb59f56a8 generic_online_page @@ -23974,16 +24037,18 @@ EXPORT_SYMBOL_GPL vmlinux 0xb5a8c226 acpi_gsi_to_irq EXPORT_SYMBOL_GPL vmlinux 0xb5aac5b4 phy_pm_runtime_get_sync EXPORT_SYMBOL_GPL vmlinux 0xb5ad42e1 usb_lock_device_for_reset -EXPORT_SYMBOL_GPL vmlinux 0xb5becce2 crypto_alg_extsize EXPORT_SYMBOL_GPL vmlinux 0xb5fbd4e9 tty_port_tty_hangup +EXPORT_SYMBOL_GPL vmlinux 0xb61689a3 devlink_params_unpublish +EXPORT_SYMBOL_GPL vmlinux 0xb61a286c net_selftest EXPORT_SYMBOL_GPL vmlinux 0xb623a7ec disable_kprobe EXPORT_SYMBOL_GPL vmlinux 0xb623ce1d xhci_shutdown EXPORT_SYMBOL_GPL vmlinux 0xb6261484 register_die_notifier EXPORT_SYMBOL_GPL vmlinux 0xb6357e53 cpuidle_enable_device EXPORT_SYMBOL_GPL vmlinux 0xb6410433 mpi_addm EXPORT_SYMBOL_GPL vmlinux 0xb655f91b pci_epc_get_next_free_bar +EXPORT_SYMBOL_GPL vmlinux 0xb65a5744 phy_package_join +EXPORT_SYMBOL_GPL vmlinux 0xb65c4751 ncsi_start_dev EXPORT_SYMBOL_GPL vmlinux 0xb65e2582 trace_array_put -EXPORT_SYMBOL_GPL vmlinux 0xb6617adc xdp_do_redirect EXPORT_SYMBOL_GPL vmlinux 0xb66a49b6 regulator_get_current_limit EXPORT_SYMBOL_GPL vmlinux 0xb6701a83 ata_sff_pause EXPORT_SYMBOL_GPL vmlinux 0xb6748f68 clone_private_mount @@ -23991,7 +24056,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xb6888188 klp_shadow_get_or_alloc EXPORT_SYMBOL_GPL vmlinux 0xb699b515 dma_buf_fd EXPORT_SYMBOL_GPL vmlinux 0xb69c5530 tracepoint_srcu -EXPORT_SYMBOL_GPL vmlinux 0xb6a0686f bpf_map_inc_not_zero EXPORT_SYMBOL_GPL vmlinux 0xb6bb9e51 devm_pm_opp_set_regulators EXPORT_SYMBOL_GPL vmlinux 0xb6c5e614 acpi_processor_evaluate_cst EXPORT_SYMBOL_GPL vmlinux 0xb6dd85d6 intel_pinctrl_get_soc_data @@ -24007,11 +24071,11 @@ EXPORT_SYMBOL_GPL vmlinux 0xb7508551 platform_msi_domain_alloc_irqs EXPORT_SYMBOL_GPL vmlinux 0xb761318b sev_active EXPORT_SYMBOL_GPL vmlinux 0xb7622e1a pci_assign_unassigned_bus_resources +EXPORT_SYMBOL_GPL vmlinux 0xb7658ee6 device_property_present EXPORT_SYMBOL_GPL vmlinux 0xb76da6ea xenbus_grant_ring -EXPORT_SYMBOL_GPL vmlinux 0xb77b2736 netdev_walk_all_lower_dev EXPORT_SYMBOL_GPL vmlinux 0xb77f67b8 spi_register_controller EXPORT_SYMBOL_GPL vmlinux 0xb77f8e35 devm_free_pages -EXPORT_SYMBOL_GPL vmlinux 0xb783eab4 bpf_prog_select_runtime +EXPORT_SYMBOL_GPL vmlinux 0xb79e9c8f bpf_trace_run1 EXPORT_SYMBOL_GPL vmlinux 0xb79ed41b sdio_f0_writeb EXPORT_SYMBOL_GPL vmlinux 0xb7a387fc synchronize_rcu_tasks_rude EXPORT_SYMBOL_GPL vmlinux 0xb7a63772 tps6586x_clr_bits @@ -24024,16 +24088,18 @@ EXPORT_SYMBOL_GPL vmlinux 0xb7e07ad9 mmu_notifier_register EXPORT_SYMBOL_GPL vmlinux 0xb7e2b2bc wm8350_set_bits EXPORT_SYMBOL_GPL vmlinux 0xb7f73ef8 xas_init_marks +EXPORT_SYMBOL_GPL vmlinux 0xb7f7453b ndo_dflt_bridge_getlink EXPORT_SYMBOL_GPL vmlinux 0xb7f990e9 rht_bucket_nested -EXPORT_SYMBOL_GPL vmlinux 0xb824909c seg6_do_srh_inline +EXPORT_SYMBOL_GPL vmlinux 0xb80a5160 crypto_spawn_tfm2 +EXPORT_SYMBOL_GPL vmlinux 0xb81c6201 rtnl_delete_link EXPORT_SYMBOL_GPL vmlinux 0xb8273d0b __wake_up_sync -EXPORT_SYMBOL_GPL vmlinux 0xb8345ebb l3mdev_master_upper_ifindex_by_index_rcu EXPORT_SYMBOL_GPL vmlinux 0xb83eac0d sched_set_normal EXPORT_SYMBOL_GPL vmlinux 0xb83fd384 led_trigger_set_default EXPORT_SYMBOL_GPL vmlinux 0xb847585f is_hash_blacklisted +EXPORT_SYMBOL_GPL vmlinux 0xb85b3d9d inet_hash EXPORT_SYMBOL_GPL vmlinux 0xb85fdeb3 tpm_is_tpm2 EXPORT_SYMBOL_GPL vmlinux 0xb86b1983 acpi_subsys_poweroff -EXPORT_SYMBOL_GPL vmlinux 0xb86e252a cn_add_callback +EXPORT_SYMBOL_GPL vmlinux 0xb874f461 sk_psock_drop EXPORT_SYMBOL_GPL vmlinux 0xb8862ca8 __SCK__tp_func_suspend_resume EXPORT_SYMBOL_GPL vmlinux 0xb88bc47e arch_apei_report_mem_error EXPORT_SYMBOL_GPL vmlinux 0xb88dbfce irq_set_irqchip_state @@ -24047,42 +24113,44 @@ EXPORT_SYMBOL_GPL vmlinux 0xb8c070cc dmaengine_desc_get_metadata_ptr EXPORT_SYMBOL_GPL vmlinux 0xb8cd0e30 led_set_brightness_sync EXPORT_SYMBOL_GPL vmlinux 0xb8cd3a7f nf_logger_put -EXPORT_SYMBOL_GPL vmlinux 0xb8d5d460 devlink_params_unregister +EXPORT_SYMBOL_GPL vmlinux 0xb8d13fa6 register_net_sysctl EXPORT_SYMBOL_GPL vmlinux 0xb8da34d5 cpufreq_freq_attr_scaling_available_freqs EXPORT_SYMBOL_GPL vmlinux 0xb8dfb1d7 crypto_create_tfm_node EXPORT_SYMBOL_GPL vmlinux 0xb8ec631e regcache_drop_region EXPORT_SYMBOL_GPL vmlinux 0xb8f11603 idr_alloc +EXPORT_SYMBOL_GPL vmlinux 0xb8f37061 scsi_nl_sock +EXPORT_SYMBOL_GPL vmlinux 0xb8f82329 __rtnl_link_register EXPORT_SYMBOL_GPL vmlinux 0xb900173a tpm_chip_stop EXPORT_SYMBOL_GPL vmlinux 0xb912560d static_key_disable EXPORT_SYMBOL_GPL vmlinux 0xb9238c55 pinctrl_utils_reserve_map EXPORT_SYMBOL_GPL vmlinux 0xb9316102 proc_create_net_single -EXPORT_SYMBOL_GPL vmlinux 0xb94e614f sock_diag_check_cookie +EXPORT_SYMBOL_GPL vmlinux 0xb94a871e xdp_rxq_info_reg EXPORT_SYMBOL_GPL vmlinux 0xb95061a7 verify_signature EXPORT_SYMBOL_GPL vmlinux 0xb95415a3 pm_clk_init EXPORT_SYMBOL_GPL vmlinux 0xb95ffcf2 encrypt_blob EXPORT_SYMBOL_GPL vmlinux 0xb9681621 xdp_do_flush EXPORT_SYMBOL_GPL vmlinux 0xb96a15e5 pci_msi_create_irq_domain -EXPORT_SYMBOL_GPL vmlinux 0xb973a467 __traceiter_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0xb9755bb1 pci_epc_linkup -EXPORT_SYMBOL_GPL vmlinux 0xb97e4bfd device_initialize EXPORT_SYMBOL_GPL vmlinux 0xb980ea1b kthread_use_mm EXPORT_SYMBOL_GPL vmlinux 0xb9852d11 __traceiter_mc_event EXPORT_SYMBOL_GPL vmlinux 0xb98bb315 phy_gbit_fibre_features EXPORT_SYMBOL_GPL vmlinux 0xb993b46b iommu_get_dma_strict EXPORT_SYMBOL_GPL vmlinux 0xb997f6f9 blk_stat_enable_accounting EXPORT_SYMBOL_GPL vmlinux 0xb9a1438a xen_unregister_device_domain_owner +EXPORT_SYMBOL_GPL vmlinux 0xb9a3e992 sk_msg_wait_data +EXPORT_SYMBOL_GPL vmlinux 0xb9a68903 crypto_register_skcipher EXPORT_SYMBOL_GPL vmlinux 0xb9b9df41 usb_amd_dev_put EXPORT_SYMBOL_GPL vmlinux 0xb9bc4c64 ata_acpi_stm EXPORT_SYMBOL_GPL vmlinux 0xb9c16f51 hv_max_vp_index EXPORT_SYMBOL_GPL vmlinux 0xb9c425de register_syscore_ops EXPORT_SYMBOL_GPL vmlinux 0xb9c68a84 of_icc_bulk_get EXPORT_SYMBOL_GPL vmlinux 0xb9cf769f trace_get_event_file -EXPORT_SYMBOL_GPL vmlinux 0xb9cfe901 switchdev_port_obj_add EXPORT_SYMBOL_GPL vmlinux 0xb9d025c9 llist_del_first EXPORT_SYMBOL_GPL vmlinux 0xb9d05039 iommu_uapi_cache_invalidate EXPORT_SYMBOL_GPL vmlinux 0xb9dadc54 gpiod_set_consumer_name -EXPORT_SYMBOL_GPL vmlinux 0xb9e3741d __SCK__tp_func_neigh_cleanup_and_release EXPORT_SYMBOL_GPL vmlinux 0xb9ed8338 get_cpu_device +EXPORT_SYMBOL_GPL vmlinux 0xb9ee5844 switchdev_handle_port_obj_add +EXPORT_SYMBOL_GPL vmlinux 0xb9f82eee crypto_stats_rng_generate EXPORT_SYMBOL_GPL vmlinux 0xb9f89246 trace_seq_vprintf EXPORT_SYMBOL_GPL vmlinux 0xba01ec83 hv_stimer_global_cleanup EXPORT_SYMBOL_GPL vmlinux 0xba057786 kernel_read_file_from_path_initns @@ -24096,22 +24164,25 @@ EXPORT_SYMBOL_GPL vmlinux 0xba7731d5 crypto_grab_aead EXPORT_SYMBOL_GPL vmlinux 0xba7f294a put_pid_ns EXPORT_SYMBOL_GPL vmlinux 0xba82f246 uv_bios_install_heap +EXPORT_SYMBOL_GPL vmlinux 0xba912ae1 __tracepoint_neigh_timer_handler EXPORT_SYMBOL_GPL vmlinux 0xba96b30a devm_regulator_get_exclusive EXPORT_SYMBOL_GPL vmlinux 0xba984d9b acpi_ec_remove_query_handler EXPORT_SYMBOL_GPL vmlinux 0xbab9a9f0 maxim_charger_currents +EXPORT_SYMBOL_GPL vmlinux 0xbabf61bd __traceiter_neigh_timer_handler +EXPORT_SYMBOL_GPL vmlinux 0xbad141c6 fwnode_get_parent EXPORT_SYMBOL_GPL vmlinux 0xbada0b5d xhci_drop_endpoint EXPORT_SYMBOL_GPL vmlinux 0xbae828a9 pci_epc_map_addr +EXPORT_SYMBOL_GPL vmlinux 0xbaeaa2ef __traceiter_fdb_delete EXPORT_SYMBOL_GPL vmlinux 0xbaeb61e1 ata_sff_tf_read EXPORT_SYMBOL_GPL vmlinux 0xbaf22757 kvfree_call_rcu EXPORT_SYMBOL_GPL vmlinux 0xbaf6850c fsnotify_wait_marks_destroyed +EXPORT_SYMBOL_GPL vmlinux 0xbaf978e4 __skb_tstamp_tx EXPORT_SYMBOL_GPL vmlinux 0xbaf9d785 __tss_limit_invalid -EXPORT_SYMBOL_GPL vmlinux 0xbafbcc0f devlink_port_register EXPORT_SYMBOL_GPL vmlinux 0xbb0831cc synth_event_trace_array EXPORT_SYMBOL_GPL vmlinux 0xbb0ab47b debug_locks EXPORT_SYMBOL_GPL vmlinux 0xbb0b25d2 register_xenbus_watch -EXPORT_SYMBOL_GPL vmlinux 0xbb168bee devlink_port_attrs_pci_sf_set EXPORT_SYMBOL_GPL vmlinux 0xbb19faef dm_internal_suspend_noflush -EXPORT_SYMBOL_GPL vmlinux 0xbb27e3f2 br_ip6_fragment +EXPORT_SYMBOL_GPL vmlinux 0xbb21a0fb phy_led_triggers_register EXPORT_SYMBOL_GPL vmlinux 0xbb2a6858 sysfs_create_file_ns EXPORT_SYMBOL_GPL vmlinux 0xbb2cc5a9 mbox_free_channel EXPORT_SYMBOL_GPL vmlinux 0xbb42adc3 phy_pm_runtime_put @@ -24121,36 +24192,40 @@ EXPORT_SYMBOL_GPL vmlinux 0xbb6a3cbd devlink_fmsg_arr_pair_nest_start EXPORT_SYMBOL_GPL vmlinux 0xbb6f025a asymmetric_key_generate_id EXPORT_SYMBOL_GPL vmlinux 0xbb7195a5 xdp_warn +EXPORT_SYMBOL_GPL vmlinux 0xbb783dfa __SCK__tp_func_neigh_timer_handler EXPORT_SYMBOL_GPL vmlinux 0xbb93eec5 ioasid_alloc EXPORT_SYMBOL_GPL vmlinux 0xbb99930f regulator_get_error_flags EXPORT_SYMBOL_GPL vmlinux 0xbb99cb5c pci_dev_run_wake -EXPORT_SYMBOL_GPL vmlinux 0xbbb0932a devlink_port_param_driverinit_value_set +EXPORT_SYMBOL_GPL vmlinux 0xbbb5c78f fwnode_handle_put EXPORT_SYMBOL_GPL vmlinux 0xbbb98859 edid_info EXPORT_SYMBOL_GPL vmlinux 0xbbc10b4b i2c_dw_probe_master +EXPORT_SYMBOL_GPL vmlinux 0xbbc11412 sk_msg_return EXPORT_SYMBOL_GPL vmlinux 0xbbce377b spi_mem_exec_op EXPORT_SYMBOL_GPL vmlinux 0xbbceb8d3 nvmem_cell_get +EXPORT_SYMBOL_GPL vmlinux 0xbbdd5250 __ip6_datagram_connect +EXPORT_SYMBOL_GPL vmlinux 0xbbe58f7c perf_pmu_unregister EXPORT_SYMBOL_GPL vmlinux 0xbbe99b42 pinctrl_enable EXPORT_SYMBOL_GPL vmlinux 0xbbee68f3 acomp_request_free -EXPORT_SYMBOL_GPL vmlinux 0xbbf32eab devm_device_add_group EXPORT_SYMBOL_GPL vmlinux 0xbbf33c0c pci_pri_supported EXPORT_SYMBOL_GPL vmlinux 0xbbf4dfbe phy_basic_t1_features EXPORT_SYMBOL_GPL vmlinux 0xbbf8bd53 usb_pipe_type_check EXPORT_SYMBOL_GPL vmlinux 0xbbf93578 rio_mport_get_efb +EXPORT_SYMBOL_GPL vmlinux 0xbbfa14e5 bpf_prog_free EXPORT_SYMBOL_GPL vmlinux 0xbc218e30 gnttab_unmap_refs_sync -EXPORT_SYMBOL_GPL vmlinux 0xbc23ba8c crypto_stats_skcipher_decrypt EXPORT_SYMBOL_GPL vmlinux 0xbc2b61b4 virtio_check_driver_offered_feature EXPORT_SYMBOL_GPL vmlinux 0xbc2bdd54 watchdog_register_device EXPORT_SYMBOL_GPL vmlinux 0xbc3570a0 get_task_mm EXPORT_SYMBOL_GPL vmlinux 0xbc395f0c kill_dev_dax +EXPORT_SYMBOL_GPL vmlinux 0xbc3d8baf device_link_del EXPORT_SYMBOL_GPL vmlinux 0xbc3f2cb0 timecounter_cyc2time EXPORT_SYMBOL_GPL vmlinux 0xbc48a059 spi_unregister_device -EXPORT_SYMBOL_GPL vmlinux 0xbc4d0853 devlink_dpipe_table_counter_enabled EXPORT_SYMBOL_GPL vmlinux 0xbc4e24bb copy_mc_to_kernel EXPORT_SYMBOL_GPL vmlinux 0xbc60dc37 cpufreq_show_cpus EXPORT_SYMBOL_GPL vmlinux 0xbc657d38 regulator_list_hardware_vsel EXPORT_SYMBOL_GPL vmlinux 0xbc6a4aa5 devm_gpiod_get_index EXPORT_SYMBOL_GPL vmlinux 0xbc6bec66 free_percpu_irq EXPORT_SYMBOL_GPL vmlinux 0xbc81eb0f __tracepoint_pelt_se_tp +EXPORT_SYMBOL_GPL vmlinux 0xbc8d5117 __root_device_register EXPORT_SYMBOL_GPL vmlinux 0xbc9b8588 ehci_cf_port_reset_rwsem EXPORT_SYMBOL_GPL vmlinux 0xbc9eae30 regulator_is_enabled EXPORT_SYMBOL_GPL vmlinux 0xbcaf3113 devm_acpi_dev_remove_driver_gpios @@ -24159,45 +24234,38 @@ EXPORT_SYMBOL_GPL vmlinux 0xbcc03528 vfs_truncate EXPORT_SYMBOL_GPL vmlinux 0xbcc15e75 ktime_get_coarse_with_offset EXPORT_SYMBOL_GPL vmlinux 0xbccb7160 nvdimm_has_cache -EXPORT_SYMBOL_GPL vmlinux 0xbcccb748 __tracepoint_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0xbccfd4d8 register_oldmem_pfn_is_ram -EXPORT_SYMBOL_GPL vmlinux 0xbcd028aa __SCK__tp_func_neigh_timer_handler EXPORT_SYMBOL_GPL vmlinux 0xbcdd5b99 iommu_group_set_name EXPORT_SYMBOL_GPL vmlinux 0xbcef92c3 iommu_report_device_fault EXPORT_SYMBOL_GPL vmlinux 0xbcf1f0e6 zs_create_pool EXPORT_SYMBOL_GPL vmlinux 0xbcf5e890 __traceiter_io_page_fault EXPORT_SYMBOL_GPL vmlinux 0xbcfa0173 devm_fwnode_gpiod_get_index EXPORT_SYMBOL_GPL vmlinux 0xbd067a87 irq_get_irq_data -EXPORT_SYMBOL_GPL vmlinux 0xbd073c3b device_match_name EXPORT_SYMBOL_GPL vmlinux 0xbd253954 gnttab_page_cache_get EXPORT_SYMBOL_GPL vmlinux 0xbd2e2a15 usb_sg_wait EXPORT_SYMBOL_GPL vmlinux 0xbd30c2f6 wm5102_spi_regmap EXPORT_SYMBOL_GPL vmlinux 0xbd3fe1e3 disable_hardirq EXPORT_SYMBOL_GPL vmlinux 0xbd446b71 __tracepoint_sched_util_est_cfs_tp EXPORT_SYMBOL_GPL vmlinux 0xbd4ed0f1 __rio_local_read_config_16 -EXPORT_SYMBOL_GPL vmlinux 0xbd593bd1 ping_getfrag +EXPORT_SYMBOL_GPL vmlinux 0xbd5209a4 xfrm_get_translator EXPORT_SYMBOL_GPL vmlinux 0xbd6ebe99 hwpoison_filter EXPORT_SYMBOL_GPL vmlinux 0xbd7a9146 iomap_page_mkwrite EXPORT_SYMBOL_GPL vmlinux 0xbd7aaaee add_memory -EXPORT_SYMBOL_GPL vmlinux 0xbd81603f netdev_set_default_ethtool_ops EXPORT_SYMBOL_GPL vmlinux 0xbd84c600 regulator_map_voltage_linear_range +EXPORT_SYMBOL_GPL vmlinux 0xbd8d8d26 netdev_rx_handler_register EXPORT_SYMBOL_GPL vmlinux 0xbd99e873 __SCT__tp_func_cpu_idle EXPORT_SYMBOL_GPL vmlinux 0xbd9f5a57 balloon_aops EXPORT_SYMBOL_GPL vmlinux 0xbdb2217d hv_is_isolation_supported EXPORT_SYMBOL_GPL vmlinux 0xbdb2dfd5 uv_bios_reserved_page_pa -EXPORT_SYMBOL_GPL vmlinux 0xbdb98147 put_pid EXPORT_SYMBOL_GPL vmlinux 0xbdcf91a5 ata_sas_async_probe EXPORT_SYMBOL_GPL vmlinux 0xbdf805b2 sysfs_remove_file_self EXPORT_SYMBOL_GPL vmlinux 0xbdf95d07 usb_disable_lpm EXPORT_SYMBOL_GPL vmlinux 0xbdf979f4 lp8788_read_byte EXPORT_SYMBOL_GPL vmlinux 0xbdfa3293 usb_wakeup_notification -EXPORT_SYMBOL_GPL vmlinux 0xbe22f0d3 ping_seq_stop +EXPORT_SYMBOL_GPL vmlinux 0xbe0ab2e9 __SCK__tp_func_devlink_hwmsg EXPORT_SYMBOL_GPL vmlinux 0xbe2609c8 spi_unregister_controller EXPORT_SYMBOL_GPL vmlinux 0xbe2ead30 ata_scsi_queuecmd -EXPORT_SYMBOL_GPL vmlinux 0xbe32d86e fwnode_graph_get_endpoint_by_id EXPORT_SYMBOL_GPL vmlinux 0xbe375b73 gpiod_set_raw_value_cansleep -EXPORT_SYMBOL_GPL vmlinux 0xbe46cfb0 device_get_match_data -EXPORT_SYMBOL_GPL vmlinux 0xbe584743 perf_event_read_value EXPORT_SYMBOL_GPL vmlinux 0xbe5c888b crypto_chain EXPORT_SYMBOL_GPL vmlinux 0xbe65271c crypto_ahash_setkey EXPORT_SYMBOL_GPL vmlinux 0xbe687e88 wake_up_all_idle_cpus @@ -24212,42 +24280,41 @@ EXPORT_SYMBOL_GPL vmlinux 0xbeafd31a __SCK__tp_func_wbc_writepage EXPORT_SYMBOL_GPL vmlinux 0xbeb2e969 pkcs7_free_message EXPORT_SYMBOL_GPL vmlinux 0xbec66c3a __apei_exec_run -EXPORT_SYMBOL_GPL vmlinux 0xbecc0ac5 devlink_alloc EXPORT_SYMBOL_GPL vmlinux 0xbecd5e55 gpiod_get_value_cansleep -EXPORT_SYMBOL_GPL vmlinux 0xbecf345c crypto_stats_decompress EXPORT_SYMBOL_GPL vmlinux 0xbed321df led_get_default_pattern EXPORT_SYMBOL_GPL vmlinux 0xbee93794 ata_bmdma_port_start EXPORT_SYMBOL_GPL vmlinux 0xbeeafb50 devm_gpiod_get_from_of_node EXPORT_SYMBOL_GPL vmlinux 0xbf00d4f2 led_trigger_remove -EXPORT_SYMBOL_GPL vmlinux 0xbf03b58c ping_queue_rcv_skb EXPORT_SYMBOL_GPL vmlinux 0xbf041102 register_vt_notifier EXPORT_SYMBOL_GPL vmlinux 0xbf165dec __SCT__tp_func_pelt_se_tp EXPORT_SYMBOL_GPL vmlinux 0xbf1a6400 fscrypt_ioctl_get_key_status EXPORT_SYMBOL_GPL vmlinux 0xbf1ef688 usb_get_current_frame_number -EXPORT_SYMBOL_GPL vmlinux 0xbf3d81ef sock_diag_unregister_inet_compat -EXPORT_SYMBOL_GPL vmlinux 0xbf5ca4ed device_property_read_u64_array EXPORT_SYMBOL_GPL vmlinux 0xbf7f8a58 pci_store_saved_state +EXPORT_SYMBOL_GPL vmlinux 0xbf8a1371 xdp_return_frame_bulk EXPORT_SYMBOL_GPL vmlinux 0xbf9148e2 regulator_bulk_free EXPORT_SYMBOL_GPL vmlinux 0xbf983198 debugfs_file_put EXPORT_SYMBOL_GPL vmlinux 0xbfba98b6 power_supply_property_is_writeable +EXPORT_SYMBOL_GPL vmlinux 0xbfbc42fa ip6_append_data EXPORT_SYMBOL_GPL vmlinux 0xbfbc5434 pciserial_resume_ports EXPORT_SYMBOL_GPL vmlinux 0xbfce3a8e tty_ldisc_deref +EXPORT_SYMBOL_GPL vmlinux 0xbfce8405 sk_msg_zerocopy_from_iter EXPORT_SYMBOL_GPL vmlinux 0xbfd5097c virtqueue_add_inbuf_ctx EXPORT_SYMBOL_GPL vmlinux 0xbfd8c9c6 dev_pm_opp_get_sharing_cpus +EXPORT_SYMBOL_GPL vmlinux 0xbfe4d550 __traceiter_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0xbfe5616d tick_broadcast_oneshot_control EXPORT_SYMBOL_GPL vmlinux 0xbfed2cd9 __wait_rcu_gp EXPORT_SYMBOL_GPL vmlinux 0xbff29591 usb_find_alt_setting EXPORT_SYMBOL_GPL vmlinux 0xbff59629 auxiliary_driver_unregister EXPORT_SYMBOL_GPL vmlinux 0xbffde8ec compat_alloc_user_space EXPORT_SYMBOL_GPL vmlinux 0xc02291e8 synth_event_trace_start +EXPORT_SYMBOL_GPL vmlinux 0xc02f7c6c fwnode_connection_find_match EXPORT_SYMBOL_GPL vmlinux 0xc03bab17 spi_async EXPORT_SYMBOL_GPL vmlinux 0xc03ca7e5 dw_pcie_wait_for_link -EXPORT_SYMBOL_GPL vmlinux 0xc05dce12 ncsi_unregister_dev +EXPORT_SYMBOL_GPL vmlinux 0xc067054e device_property_read_string EXPORT_SYMBOL_GPL vmlinux 0xc085d1a3 usb_block_urb EXPORT_SYMBOL_GPL vmlinux 0xc087ec24 ata_pci_device_do_suspend EXPORT_SYMBOL_GPL vmlinux 0xc08bbce6 irq_get_percpu_devid_partition EXPORT_SYMBOL_GPL vmlinux 0xc090c376 net_selftest_get_strings -EXPORT_SYMBOL_GPL vmlinux 0xc099815c inet_csk_reqsk_queue_hash_add EXPORT_SYMBOL_GPL vmlinux 0xc09a0c07 dev_pm_genpd_set_next_wakeup EXPORT_SYMBOL_GPL vmlinux 0xc09b4e91 iommu_set_pgtable_quirks EXPORT_SYMBOL_GPL vmlinux 0xc0a96e14 rcu_gp_is_expedited @@ -24260,31 +24327,26 @@ EXPORT_SYMBOL_GPL vmlinux 0xc0de5b52 dev_pm_opp_is_turbo EXPORT_SYMBOL_GPL vmlinux 0xc0ea7b39 bus_for_each_dev EXPORT_SYMBOL_GPL vmlinux 0xc0f0458a ip_tunnel_unneed_metadata -EXPORT_SYMBOL_GPL vmlinux 0xc1020bcc sock_prot_inuse_get EXPORT_SYMBOL_GPL vmlinux 0xc102e99f blkcg_activate_policy EXPORT_SYMBOL_GPL vmlinux 0xc1086e0c sysrq_toggle_support EXPORT_SYMBOL_GPL vmlinux 0xc10fddb8 name_to_dev_t EXPORT_SYMBOL_GPL vmlinux 0xc1108d46 pci_assign_unassigned_bridge_resources -EXPORT_SYMBOL_GPL vmlinux 0xc11c0019 raw_abort EXPORT_SYMBOL_GPL vmlinux 0xc137877d genphy_c45_aneg_done EXPORT_SYMBOL_GPL vmlinux 0xc152944a __SCK__tp_func_block_bio_remap EXPORT_SYMBOL_GPL vmlinux 0xc163e9f4 regmap_mmio_attach_clk EXPORT_SYMBOL_GPL vmlinux 0xc1743430 cpuidle_disable_device EXPORT_SYMBOL_GPL vmlinux 0xc17515d7 usb_hcds_loaded EXPORT_SYMBOL_GPL vmlinux 0xc17e9946 usb_show_dynids -EXPORT_SYMBOL_GPL vmlinux 0xc187bd7b device_property_match_string EXPORT_SYMBOL_GPL vmlinux 0xc18c1b1b blkcg_root EXPORT_SYMBOL_GPL vmlinux 0xc18cdf36 amd_df_indirect_read EXPORT_SYMBOL_GPL vmlinux 0xc18e923a serdev_device_alloc EXPORT_SYMBOL_GPL vmlinux 0xc1939fa3 powercap_register_zone -EXPORT_SYMBOL_GPL vmlinux 0xc19517ff task_cls_state EXPORT_SYMBOL_GPL vmlinux 0xc19d4f59 shash_free_singlespawn_instance EXPORT_SYMBOL_GPL vmlinux 0xc1a7f77e __rio_local_read_config_32 EXPORT_SYMBOL_GPL vmlinux 0xc1d2910a sata_std_hardreset EXPORT_SYMBOL_GPL vmlinux 0xc1d59001 __fscrypt_prepare_readdir EXPORT_SYMBOL_GPL vmlinux 0xc1d989c5 vfio_external_check_extension EXPORT_SYMBOL_GPL vmlinux 0xc1da9907 fscrypt_set_bio_crypt_ctx -EXPORT_SYMBOL_GPL vmlinux 0xc1dce5e6 put_device EXPORT_SYMBOL_GPL vmlinux 0xc2033d9f amd_get_highest_perf EXPORT_SYMBOL_GPL vmlinux 0xc2040ab1 regmap_write_async EXPORT_SYMBOL_GPL vmlinux 0xc2050072 md_bitmap_copy_from_slot @@ -24295,14 +24357,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xc23daa38 exportfs_decode_fh_raw EXPORT_SYMBOL_GPL vmlinux 0xc244d4aa pm_clk_add EXPORT_SYMBOL_GPL vmlinux 0xc24e0660 usb_phy_roothub_alloc -EXPORT_SYMBOL_GPL vmlinux 0xc2542a54 devlink_port_region_create -EXPORT_SYMBOL_GPL vmlinux 0xc256fd92 bpf_trace_run7 EXPORT_SYMBOL_GPL vmlinux 0xc25b8971 hv_remove_crash_handler EXPORT_SYMBOL_GPL vmlinux 0xc25f1500 dw_pcie_upconfig_setup EXPORT_SYMBOL_GPL vmlinux 0xc2692173 wakeup_sources_read_lock +EXPORT_SYMBOL_GPL vmlinux 0xc26a032a crypto_remove_spawns EXPORT_SYMBOL_GPL vmlinux 0xc280fb46 kdb_register EXPORT_SYMBOL_GPL vmlinux 0xc2819677 dev_pm_opp_set_prop_name -EXPORT_SYMBOL_GPL vmlinux 0xc285ce54 sk_msg_free_partial EXPORT_SYMBOL_GPL vmlinux 0xc287d96a kvm_set_posted_intr_wakeup_handler EXPORT_SYMBOL_GPL vmlinux 0xc289e46d cpufreq_generic_frequency_table_verify EXPORT_SYMBOL_GPL vmlinux 0xc2909a33 xen_remap_vma_range @@ -24313,17 +24373,22 @@ EXPORT_SYMBOL_GPL vmlinux 0xc2bfd8be usb_hub_clear_tt_buffer EXPORT_SYMBOL_GPL vmlinux 0xc2c1c427 perf_event_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xc2c455b4 i2c_recover_bus -EXPORT_SYMBOL_GPL vmlinux 0xc2d85a78 fwnode_property_read_u8_array +EXPORT_SYMBOL_GPL vmlinux 0xc2cc1a98 ping_queue_rcv_skb EXPORT_SYMBOL_GPL vmlinux 0xc2de27ca hest_disable +EXPORT_SYMBOL_GPL vmlinux 0xc2ec86dc device_register +EXPORT_SYMBOL_GPL vmlinux 0xc2fc8c95 __tcp_send_ack EXPORT_SYMBOL_GPL vmlinux 0xc313b03b of_pwm_get EXPORT_SYMBOL_GPL vmlinux 0xc316631e blk_mq_unquiesce_queue EXPORT_SYMBOL_GPL vmlinux 0xc320069c phy_resolve_aneg_pause EXPORT_SYMBOL_GPL vmlinux 0xc3201be9 attribute_container_classdev_to_container +EXPORT_SYMBOL_GPL vmlinux 0xc32b2ead device_store_bool EXPORT_SYMBOL_GPL vmlinux 0xc3329c64 apic EXPORT_SYMBOL_GPL vmlinux 0xc341ae6d zs_map_object EXPORT_SYMBOL_GPL vmlinux 0xc357dc16 rtc_set_alarm +EXPORT_SYMBOL_GPL vmlinux 0xc35a116a crypto_stats_aead_encrypt EXPORT_SYMBOL_GPL vmlinux 0xc36d1b12 mbox_chan_txdone EXPORT_SYMBOL_GPL vmlinux 0xc3805cd1 fs_ftype_to_dtype +EXPORT_SYMBOL_GPL vmlinux 0xc38a7396 device_change_owner EXPORT_SYMBOL_GPL vmlinux 0xc39e1c49 of_icc_get_by_index EXPORT_SYMBOL_GPL vmlinux 0xc39e6c75 gpiod_count EXPORT_SYMBOL_GPL vmlinux 0xc3a92308 intel_pinctrl_probe_by_uid @@ -24335,15 +24400,17 @@ EXPORT_SYMBOL_GPL vmlinux 0xc3e9fe04 i2c_dw_configure_master EXPORT_SYMBOL_GPL vmlinux 0xc3ea5305 iommu_default_passthrough EXPORT_SYMBOL_GPL vmlinux 0xc3f3cf62 usb_get_phy +EXPORT_SYMBOL_GPL vmlinux 0xc3fe9145 device_find_child_by_name +EXPORT_SYMBOL_GPL vmlinux 0xc41e03b8 tcp_twsk_unique EXPORT_SYMBOL_GPL vmlinux 0xc4210b0d xfer_to_guest_mode_handle_work EXPORT_SYMBOL_GPL vmlinux 0xc426c51f klp_shadow_free_all EXPORT_SYMBOL_GPL vmlinux 0xc428068d sata_deb_timing_long -EXPORT_SYMBOL_GPL vmlinux 0xc431e49f dst_cache_get_ip4 +EXPORT_SYMBOL_GPL vmlinux 0xc42e5b76 strp_process EXPORT_SYMBOL_GPL vmlinux 0xc43e92b9 trace_seq_bprintf -EXPORT_SYMBOL_GPL vmlinux 0xc44d620b pktgen_xfrm_outer_mode_output EXPORT_SYMBOL_GPL vmlinux 0xc4525f43 __clk_get_hw +EXPORT_SYMBOL_GPL vmlinux 0xc45378ff peernet2id_alloc EXPORT_SYMBOL_GPL vmlinux 0xc454fc7b twl_get_type -EXPORT_SYMBOL_GPL vmlinux 0xc458ce28 xfrm_dev_state_add +EXPORT_SYMBOL_GPL vmlinux 0xc45c4c39 tcp_bpf_sendmsg_redir EXPORT_SYMBOL_GPL vmlinux 0xc45d0d13 injectm EXPORT_SYMBOL_GPL vmlinux 0xc45e246f housekeeping_test_cpu EXPORT_SYMBOL_GPL vmlinux 0xc4627056 __devm_clk_hw_register_divider @@ -24376,30 +24443,27 @@ EXPORT_SYMBOL_GPL vmlinux 0xc5777fca linear_range_get_selector_low_array EXPORT_SYMBOL_GPL vmlinux 0xc57c04a9 iommu_get_domain_for_dev EXPORT_SYMBOL_GPL vmlinux 0xc5802903 vp_modern_generation -EXPORT_SYMBOL_GPL vmlinux 0xc58219a2 __SCK__tp_func_devlink_hwmsg +EXPORT_SYMBOL_GPL vmlinux 0xc580b707 devlink_dpipe_headers_register EXPORT_SYMBOL_GPL vmlinux 0xc58330a4 fsnotify_put_group EXPORT_SYMBOL_GPL vmlinux 0xc58a3ee6 icc_node_destroy +EXPORT_SYMBOL_GPL vmlinux 0xc5912045 ping_get_port EXPORT_SYMBOL_GPL vmlinux 0xc59c1cd8 pci_check_and_mask_intx EXPORT_SYMBOL_GPL vmlinux 0xc5a5c678 uart_parse_earlycon -EXPORT_SYMBOL_GPL vmlinux 0xc5aaa82e devlink_port_attrs_pci_vf_set EXPORT_SYMBOL_GPL vmlinux 0xc5c0e23a subsys_interface_register EXPORT_SYMBOL_GPL vmlinux 0xc5ce29ec kthread_unuse_mm +EXPORT_SYMBOL_GPL vmlinux 0xc5d14c8a devlink_health_reporter_create EXPORT_SYMBOL_GPL vmlinux 0xc5d738aa platform_get_irq_byname -EXPORT_SYMBOL_GPL vmlinux 0xc5e7d3ba ip6_datagram_connect_v6_only -EXPORT_SYMBOL_GPL vmlinux 0xc5faf20c inet_csk_update_pmtu +EXPORT_SYMBOL_GPL vmlinux 0xc5e2f71e crypto_grab_spawn EXPORT_SYMBOL_GPL vmlinux 0xc604ab28 __SCT__tp_func_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0xc6076a26 device_pm_wait_for_dev EXPORT_SYMBOL_GPL vmlinux 0xc616ed43 handle_mm_fault EXPORT_SYMBOL_GPL vmlinux 0xc617f82c unregister_oom_notifier EXPORT_SYMBOL_GPL vmlinux 0xc619f39c genphy_c45_read_pma -EXPORT_SYMBOL_GPL vmlinux 0xc628669c skb_zerocopy_iter_stream EXPORT_SYMBOL_GPL vmlinux 0xc63a7e79 phy_configure EXPORT_SYMBOL_GPL vmlinux 0xc63aaaa0 to_nd_blk_region EXPORT_SYMBOL_GPL vmlinux 0xc6572a90 xenbus_read_unsigned EXPORT_SYMBOL_GPL vmlinux 0xc65f48b6 dev_pm_genpd_set_performance_state EXPORT_SYMBOL_GPL vmlinux 0xc66019cc xen_resume_notifier_unregister -EXPORT_SYMBOL_GPL vmlinux 0xc661a789 devlink_free -EXPORT_SYMBOL_GPL vmlinux 0xc6640e1f devlink_dpipe_table_unregister EXPORT_SYMBOL_GPL vmlinux 0xc665fb17 screen_pos EXPORT_SYMBOL_GPL vmlinux 0xc66b77b1 iommu_group_set_iommudata EXPORT_SYMBOL_GPL vmlinux 0xc66df80d fixup_user_fault @@ -24413,24 +24477,22 @@ EXPORT_SYMBOL_GPL vmlinux 0xc6a4a872 __clk_is_enabled EXPORT_SYMBOL_GPL vmlinux 0xc6b10427 ex_handler_fprestore EXPORT_SYMBOL_GPL vmlinux 0xc6c7f81f phy_modify_mmd +EXPORT_SYMBOL_GPL vmlinux 0xc6d1e1e2 skb_mpls_pop EXPORT_SYMBOL_GPL vmlinux 0xc6da73fd mddev_suspend EXPORT_SYMBOL_GPL vmlinux 0xc6def34b gnttab_empty_grant_references -EXPORT_SYMBOL_GPL vmlinux 0xc6df9f20 device_store_ulong EXPORT_SYMBOL_GPL vmlinux 0xc6eec8f5 clk_divider_ops +EXPORT_SYMBOL_GPL vmlinux 0xc6f8c998 dst_cache_get_ip4 EXPORT_SYMBOL_GPL vmlinux 0xc7061ef3 iova_cache_put EXPORT_SYMBOL_GPL vmlinux 0xc709c943 icc_put EXPORT_SYMBOL_GPL vmlinux 0xc70c8eed phy_pm_runtime_put_sync -EXPORT_SYMBOL_GPL vmlinux 0xc70f80c2 bpf_sk_storage_diag_put EXPORT_SYMBOL_GPL vmlinux 0xc71e64a9 snmp_get_cpu_field EXPORT_SYMBOL_GPL vmlinux 0xc72b04b2 edac_pci_handle_npe EXPORT_SYMBOL_GPL vmlinux 0xc7410928 virtqueue_add_outbuf -EXPORT_SYMBOL_GPL vmlinux 0xc75f49cb devlink_trap_report +EXPORT_SYMBOL_GPL vmlinux 0xc760cc7f udp_destruct_sock EXPORT_SYMBOL_GPL vmlinux 0xc76782c1 serdev_device_close EXPORT_SYMBOL_GPL vmlinux 0xc767a007 dev_pm_opp_put_opp_table EXPORT_SYMBOL_GPL vmlinux 0xc76dc396 serdev_device_set_tiocm EXPORT_SYMBOL_GPL vmlinux 0xc76f8048 __sbitmap_queue_get -EXPORT_SYMBOL_GPL vmlinux 0xc77156a3 devlink_dpipe_table_register -EXPORT_SYMBOL_GPL vmlinux 0xc777cd32 lwtunnel_input EXPORT_SYMBOL_GPL vmlinux 0xc7856e74 __wake_up_locked_sync_key EXPORT_SYMBOL_GPL vmlinux 0xc793bcea extcon_set_state EXPORT_SYMBOL_GPL vmlinux 0xc7a1840e llist_add_batch @@ -24442,9 +24504,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xc7fa4aa9 kobj_ns_drop EXPORT_SYMBOL_GPL vmlinux 0xc809ccf4 __SCK__tp_func_cpu_frequency EXPORT_SYMBOL_GPL vmlinux 0xc8132174 tracepoint_probe_register_prio_may_exist -EXPORT_SYMBOL_GPL vmlinux 0xc8246ec2 is_skb_forwardable EXPORT_SYMBOL_GPL vmlinux 0xc825d87c cpufreq_freq_transition_begin -EXPORT_SYMBOL_GPL vmlinux 0xc82be007 tun_get_tx_ring EXPORT_SYMBOL_GPL vmlinux 0xc82c721f klist_remove EXPORT_SYMBOL_GPL vmlinux 0xc839c1ce trace_seq_to_user EXPORT_SYMBOL_GPL vmlinux 0xc850480c devfreq_get_devfreq_by_node @@ -24456,9 +24516,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xc8977936 fsnotify_get_group EXPORT_SYMBOL_GPL vmlinux 0xc8a438c2 n_tty_inherit_ops EXPORT_SYMBOL_GPL vmlinux 0xc8adc3ad blk_mq_free_request -EXPORT_SYMBOL_GPL vmlinux 0xc8ba6990 devm_device_remove_group EXPORT_SYMBOL_GPL vmlinux 0xc8bb844e __tracepoint_error_report_end -EXPORT_SYMBOL_GPL vmlinux 0xc8be8644 ethnl_cable_test_step EXPORT_SYMBOL_GPL vmlinux 0xc8d52cdd vfio_group_get_external_user EXPORT_SYMBOL_GPL vmlinux 0xc8d71f99 usb_hub_find_child EXPORT_SYMBOL_GPL vmlinux 0xc8ddd5b5 kstrdup_quotable @@ -24478,47 +24536,44 @@ EXPORT_SYMBOL_GPL vmlinux 0xc95dc48a max8997_write_reg EXPORT_SYMBOL_GPL vmlinux 0xc9641b48 visitor32 EXPORT_SYMBOL_GPL vmlinux 0xc96598e1 regmap_can_raw_write -EXPORT_SYMBOL_GPL vmlinux 0xc968c878 ip_valid_fib_dump_req +EXPORT_SYMBOL_GPL vmlinux 0xc96838ec fwnode_graph_get_next_endpoint EXPORT_SYMBOL_GPL vmlinux 0xc972372d __tracepoint_rpm_suspend EXPORT_SYMBOL_GPL vmlinux 0xc980a4a0 pci_epc_start EXPORT_SYMBOL_GPL vmlinux 0xc9827693 __bpf_call_base EXPORT_SYMBOL_GPL vmlinux 0xc999c586 wm8350_reg_write EXPORT_SYMBOL_GPL vmlinux 0xc99a900a ehci_setup +EXPORT_SYMBOL_GPL vmlinux 0xc99b9124 devlink_dpipe_table_resource_set EXPORT_SYMBOL_GPL vmlinux 0xc9a4b416 copy_to_user_nofault EXPORT_SYMBOL_GPL vmlinux 0xc9b260aa devm_usb_get_phy_by_phandle EXPORT_SYMBOL_GPL vmlinux 0xc9b3568a iommu_sva_unbind_device EXPORT_SYMBOL_GPL vmlinux 0xc9c3f176 hpet_register_irq_handler EXPORT_SYMBOL_GPL vmlinux 0xc9cff871 pci_create_slot +EXPORT_SYMBOL_GPL vmlinux 0xc9d6982b fib_nl_delrule EXPORT_SYMBOL_GPL vmlinux 0xc9dbea03 pci_generic_config_write EXPORT_SYMBOL_GPL vmlinux 0xc9ea0987 pci_epc_destroy EXPORT_SYMBOL_GPL vmlinux 0xc9ec4e21 free_percpu EXPORT_SYMBOL_GPL vmlinux 0xc9f95da6 extcon_register_notifier -EXPORT_SYMBOL_GPL vmlinux 0xc9f96827 ip6_datagram_release_cb EXPORT_SYMBOL_GPL vmlinux 0xc9fbdcd1 device_init_wakeup EXPORT_SYMBOL_GPL vmlinux 0xc9fd634a usb_role_switch_put -EXPORT_SYMBOL_GPL vmlinux 0xca0849da xfrm_audit_policy_delete +EXPORT_SYMBOL_GPL vmlinux 0xca1104bd bpf_trace_run11 EXPORT_SYMBOL_GPL vmlinux 0xca253cb7 thermal_zone_bind_cooling_device EXPORT_SYMBOL_GPL vmlinux 0xca27a24a virtqueue_is_broken EXPORT_SYMBOL_GPL vmlinux 0xca2dd92c regulator_unregister EXPORT_SYMBOL_GPL vmlinux 0xca32fdef irq_chip_set_parent_state EXPORT_SYMBOL_GPL vmlinux 0xca342492 crypto_unregister_aeads -EXPORT_SYMBOL_GPL vmlinux 0xca3be366 fib_nl_delrule EXPORT_SYMBOL_GPL vmlinux 0xca467318 hibernation_set_ops -EXPORT_SYMBOL_GPL vmlinux 0xca4a5f93 mptcp_token_iter_next -EXPORT_SYMBOL_GPL vmlinux 0xca4af6fd __iptunnel_pull_header EXPORT_SYMBOL_GPL vmlinux 0xca4f100b x509_cert_parse EXPORT_SYMBOL_GPL vmlinux 0xca4f7eaa virtqueue_get_desc_addr EXPORT_SYMBOL_GPL vmlinux 0xca59c160 perf_aux_output_flag EXPORT_SYMBOL_GPL vmlinux 0xca5cc40e wm831x_reg_write -EXPORT_SYMBOL_GPL vmlinux 0xca6cd3de devlink_port_type_eth_set EXPORT_SYMBOL_GPL vmlinux 0xca7d8764 kthread_freezable_should_stop EXPORT_SYMBOL_GPL vmlinux 0xca9a1d5e ring_buffer_free EXPORT_SYMBOL_GPL vmlinux 0xcaa3333a tty_port_tty_wakeup EXPORT_SYMBOL_GPL vmlinux 0xcaa68533 cpu_has_xfeatures EXPORT_SYMBOL_GPL vmlinux 0xcab32a11 rio_mport_class EXPORT_SYMBOL_GPL vmlinux 0xcabe04de cpuidle_resume_and_unlock +EXPORT_SYMBOL_GPL vmlinux 0xcac479d5 aead_geniv_alloc EXPORT_SYMBOL_GPL vmlinux 0xcadb5c1f __clocksource_update_freq_scale -EXPORT_SYMBOL_GPL vmlinux 0xcae44c2b fib_rules_unregister EXPORT_SYMBOL_GPL vmlinux 0xcaea29b0 register_ftrace_function EXPORT_SYMBOL_GPL vmlinux 0xcaf1d958 evtchn_get EXPORT_SYMBOL_GPL vmlinux 0xcaf69d10 mmc_crypto_setup_queue @@ -24535,9 +24590,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xcb489541 crypto_unregister_kpp EXPORT_SYMBOL_GPL vmlinux 0xcb4f96de __tracepoint_cpu_frequency EXPORT_SYMBOL_GPL vmlinux 0xcb561441 mem_dump_obj -EXPORT_SYMBOL_GPL vmlinux 0xcb589f07 crypto_grab_spawn EXPORT_SYMBOL_GPL vmlinux 0xcb74c735 dev_get_regmap -EXPORT_SYMBOL_GPL vmlinux 0xcb789ba5 ipv4_sk_redirect EXPORT_SYMBOL_GPL vmlinux 0xcb7bc1ec rio_alloc_net EXPORT_SYMBOL_GPL vmlinux 0xcb82c0f5 dm_internal_resume EXPORT_SYMBOL_GPL vmlinux 0xcb84f357 power_supply_batinfo_ocv2cap @@ -24546,13 +24599,10 @@ EXPORT_SYMBOL_GPL vmlinux 0xcb8f2d9d irq_find_mapping EXPORT_SYMBOL_GPL vmlinux 0xcb957954 list_lru_walk_one EXPORT_SYMBOL_GPL vmlinux 0xcb970751 stop_machine -EXPORT_SYMBOL_GPL vmlinux 0xcbaeb04b sk_msg_zerocopy_from_iter EXPORT_SYMBOL_GPL vmlinux 0xcbb46ca0 misc_cg_set_capacity EXPORT_SYMBOL_GPL vmlinux 0xcbc0f78d power_supply_external_power_changed -EXPORT_SYMBOL_GPL vmlinux 0xcbc11dc5 tcp_register_ulp EXPORT_SYMBOL_GPL vmlinux 0xcbe0c412 dev_pm_opp_find_freq_exact EXPORT_SYMBOL_GPL vmlinux 0xcbe40488 __traceiter_sched_cpu_capacity_tp -EXPORT_SYMBOL_GPL vmlinux 0xcbe525a3 fib_alias_hw_flags_set EXPORT_SYMBOL_GPL vmlinux 0xcbe56bc2 zs_get_total_pages EXPORT_SYMBOL_GPL vmlinux 0xcbefcd8a __tracepoint_mc_event EXPORT_SYMBOL_GPL vmlinux 0xcbf7653a gpiod_set_array_value @@ -24561,20 +24611,19 @@ EXPORT_SYMBOL_GPL vmlinux 0xcbfae46d usb_get_from_anchor EXPORT_SYMBOL_GPL vmlinux 0xcc012a91 fscrypt_set_context EXPORT_SYMBOL_GPL vmlinux 0xcc16a37b hwmon_device_register_with_info +EXPORT_SYMBOL_GPL vmlinux 0xcc1d776f lwtunnel_get_encap_size EXPORT_SYMBOL_GPL vmlinux 0xcc2dbfd8 irq_domain_check_msi_remap EXPORT_SYMBOL_GPL vmlinux 0xcc2f4a04 devm_pinctrl_put EXPORT_SYMBOL_GPL vmlinux 0xcc312197 clk_mux_ops EXPORT_SYMBOL_GPL vmlinux 0xcc39c03e nvmem_unregister -EXPORT_SYMBOL_GPL vmlinux 0xcc3ed076 device_property_read_u16_array EXPORT_SYMBOL_GPL vmlinux 0xcc499381 vma_kernel_pagesize -EXPORT_SYMBOL_GPL vmlinux 0xcc4f1015 crypto_stats_init EXPORT_SYMBOL_GPL vmlinux 0xcc71a730 __regmap_init_i2c +EXPORT_SYMBOL_GPL vmlinux 0xcc89f2e7 security_path_link EXPORT_SYMBOL_GPL vmlinux 0xcc8e5fec to_nvdimm_bus EXPORT_SYMBOL_GPL vmlinux 0xcc9268fc hwpoison_filter_enable EXPORT_SYMBOL_GPL vmlinux 0xcc935375 walk_iomem_res_desc EXPORT_SYMBOL_GPL vmlinux 0xcc9c0b43 dev_pm_opp_get_max_clock_latency EXPORT_SYMBOL_GPL vmlinux 0xcc9de2aa vp_modern_map_vq_notify -EXPORT_SYMBOL_GPL vmlinux 0xcca8cc31 __traceiter_neigh_update EXPORT_SYMBOL_GPL vmlinux 0xccc229c2 _copy_mc_to_iter EXPORT_SYMBOL_GPL vmlinux 0xccc49825 devm_clk_bulk_get_optional EXPORT_SYMBOL_GPL vmlinux 0xcccc0552 irq_chip_release_resources_parent @@ -24583,7 +24632,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xccd86806 ata_id_string EXPORT_SYMBOL_GPL vmlinux 0xcce3a58a iomap_zero_range EXPORT_SYMBOL_GPL vmlinux 0xccea4e34 perf_get_x86_pmu_capability -EXPORT_SYMBOL_GPL vmlinux 0xccf1266c ip6_route_input_lookup EXPORT_SYMBOL_GPL vmlinux 0xccf396a3 x86_perf_get_lbr EXPORT_SYMBOL_GPL vmlinux 0xccf52bc9 sfp_upstream_start EXPORT_SYMBOL_GPL vmlinux 0xccfac6a6 iommu_domain_free @@ -24594,10 +24642,10 @@ EXPORT_SYMBOL_GPL vmlinux 0xcd21d36e __vfs_removexattr_locked EXPORT_SYMBOL_GPL vmlinux 0xcd24e146 hash_digest_size EXPORT_SYMBOL_GPL vmlinux 0xcd30e66e usb_hcd_start_port_resume +EXPORT_SYMBOL_GPL vmlinux 0xcd3889ac nfnl_ct_hook EXPORT_SYMBOL_GPL vmlinux 0xcd3e5c7c acpi_release_memory EXPORT_SYMBOL_GPL vmlinux 0xcd522e7d ata_host_alloc EXPORT_SYMBOL_GPL vmlinux 0xcd5e3013 md_do_sync -EXPORT_SYMBOL_GPL vmlinux 0xcd667dcd ip_route_output_key_hash EXPORT_SYMBOL_GPL vmlinux 0xcd6f2dc9 nf_log_buf_add EXPORT_SYMBOL_GPL vmlinux 0xcd81a945 switch_fpu_return EXPORT_SYMBOL_GPL vmlinux 0xcd8c756f __usb_create_hcd @@ -24606,18 +24654,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xcd974f00 rcu_all_qs EXPORT_SYMBOL_GPL vmlinux 0xcd9cd2ff wakeme_after_rcu EXPORT_SYMBOL_GPL vmlinux 0xcda02ecf cpuidle_get_cpu_driver -EXPORT_SYMBOL_GPL vmlinux 0xcda584f8 bpf_preload_ops -EXPORT_SYMBOL_GPL vmlinux 0xcda5ebcc device_for_each_child EXPORT_SYMBOL_GPL vmlinux 0xcda8d0b1 arizona_pm_ops -EXPORT_SYMBOL_GPL vmlinux 0xcdae219c ip6_route_lookup EXPORT_SYMBOL_GPL vmlinux 0xcdb6adcc ras_userspace_consumers -EXPORT_SYMBOL_GPL vmlinux 0xcdc3a296 __traceiter_tcp_send_reset EXPORT_SYMBOL_GPL vmlinux 0xcdc7f9f2 tty_release_struct EXPORT_SYMBOL_GPL vmlinux 0xcdca3691 nr_irqs -EXPORT_SYMBOL_GPL vmlinux 0xcddbd44d inet_csk_listen_start EXPORT_SYMBOL_GPL vmlinux 0xcde26600 cppc_get_transition_latency EXPORT_SYMBOL_GPL vmlinux 0xcdf071ad dmi_kobj -EXPORT_SYMBOL_GPL vmlinux 0xcdf5f2af crypto_stats_get EXPORT_SYMBOL_GPL vmlinux 0xcdf6b9c8 regulator_is_equal EXPORT_SYMBOL_GPL vmlinux 0xce0a4020 xenbus_directory EXPORT_SYMBOL_GPL vmlinux 0xce127b59 cpci_hp_unregister_bus @@ -24627,11 +24669,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xce4786c6 crypto_larval_alloc EXPORT_SYMBOL_GPL vmlinux 0xce6781ed mbox_controller_register EXPORT_SYMBOL_GPL vmlinux 0xce6db656 rcu_is_watching -EXPORT_SYMBOL_GPL vmlinux 0xce75f85f ip6_local_out +EXPORT_SYMBOL_GPL vmlinux 0xce6e3485 devlink_traps_register EXPORT_SYMBOL_GPL vmlinux 0xce7c8538 wakeup_sources_walk_next EXPORT_SYMBOL_GPL vmlinux 0xce82f1c7 kernfs_notify EXPORT_SYMBOL_GPL vmlinux 0xce9252fd usb_get_intf EXPORT_SYMBOL_GPL vmlinux 0xceaaf242 wwan_port_rx +EXPORT_SYMBOL_GPL vmlinux 0xceae355d inet6_hash EXPORT_SYMBOL_GPL vmlinux 0xceb1f126 mpi_read_raw_data EXPORT_SYMBOL_GPL vmlinux 0xceb66bec sched_clock_cpu EXPORT_SYMBOL_GPL vmlinux 0xceb8ed24 genphy_c45_read_status @@ -24645,31 +24688,33 @@ EXPORT_SYMBOL_GPL vmlinux 0xcef17757 rio_dev_put EXPORT_SYMBOL_GPL vmlinux 0xcf02ab71 __SCT__tp_func_block_rq_remap EXPORT_SYMBOL_GPL vmlinux 0xcf07885b wakeup_sources_walk_start +EXPORT_SYMBOL_GPL vmlinux 0xcf0bb441 fixed_phy_unregister +EXPORT_SYMBOL_GPL vmlinux 0xcf12c4b8 pskb_put EXPORT_SYMBOL_GPL vmlinux 0xcf29f35a __list_lru_init -EXPORT_SYMBOL_GPL vmlinux 0xcf2e8138 crypto_grab_skcipher -EXPORT_SYMBOL_GPL vmlinux 0xcf3fb435 perf_pmu_unregister +EXPORT_SYMBOL_GPL vmlinux 0xcf53c931 security_path_chmod EXPORT_SYMBOL_GPL vmlinux 0xcf58797d gpiochip_populate_parent_fwspec_fourcell EXPORT_SYMBOL_GPL vmlinux 0xcf58a2b0 nvdimm_flush EXPORT_SYMBOL_GPL vmlinux 0xcf6d9647 fsstack_copy_attr_all EXPORT_SYMBOL_GPL vmlinux 0xcf738b3a ata_pci_bmdma_init_one EXPORT_SYMBOL_GPL vmlinux 0xcf8b6850 md_new_event +EXPORT_SYMBOL_GPL vmlinux 0xcf8f3a79 ping_hash EXPORT_SYMBOL_GPL vmlinux 0xcf995dc9 acpi_dev_get_property EXPORT_SYMBOL_GPL vmlinux 0xcfa16fe6 xenbus_probe_node -EXPORT_SYMBOL_GPL vmlinux 0xcfb42b55 xfrm_put_translator EXPORT_SYMBOL_GPL vmlinux 0xcfc15f4b rht_bucket_nested_insert EXPORT_SYMBOL_GPL vmlinux 0xcfc5108a devlink_fmsg_u8_pair_put EXPORT_SYMBOL_GPL vmlinux 0xcfc7b4e4 rcu_barrier_tasks_trace EXPORT_SYMBOL_GPL vmlinux 0xcfcc5161 crypto_alloc_base EXPORT_SYMBOL_GPL vmlinux 0xcfd30d71 acpi_os_map_memory +EXPORT_SYMBOL_GPL vmlinux 0xcfd4ffd7 __tracepoint_devlink_hwerr EXPORT_SYMBOL_GPL vmlinux 0xcfdbd3f3 pm_generic_restore EXPORT_SYMBOL_GPL vmlinux 0xcff4ccd9 fwnode_usb_role_switch_get -EXPORT_SYMBOL_GPL vmlinux 0xcff67762 raw_seq_start EXPORT_SYMBOL_GPL vmlinux 0xcfff4914 of_led_get EXPORT_SYMBOL_GPL vmlinux 0xd0111a97 debugfs_real_fops EXPORT_SYMBOL_GPL vmlinux 0xd0133eef pm_generic_resume_noirq EXPORT_SYMBOL_GPL vmlinux 0xd0177a65 acrn_setup_intr_handler EXPORT_SYMBOL_GPL vmlinux 0xd02001cb fb_bl_default_curve EXPORT_SYMBOL_GPL vmlinux 0xd02fedf5 usb_get_dev +EXPORT_SYMBOL_GPL vmlinux 0xd031063b ptp_classify_raw EXPORT_SYMBOL_GPL vmlinux 0xd0382e17 ima_inode_hash EXPORT_SYMBOL_GPL vmlinux 0xd03eaf4c schedule_hrtimeout_range EXPORT_SYMBOL_GPL vmlinux 0xd0458ccb xenbus_strstate @@ -24677,7 +24722,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xd06524ba raw_notifier_chain_unregister EXPORT_SYMBOL_GPL vmlinux 0xd067d3c5 system_freezable_power_efficient_wq EXPORT_SYMBOL_GPL vmlinux 0xd069794e pm_clk_remove -EXPORT_SYMBOL_GPL vmlinux 0xd0806469 bpf_map_inc_with_uref EXPORT_SYMBOL_GPL vmlinux 0xd093bf37 securityfs_create_file EXPORT_SYMBOL_GPL vmlinux 0xd09911a6 acpi_dev_get_irq_type EXPORT_SYMBOL_GPL vmlinux 0xd0a102d7 __clk_hw_register_fixed_rate @@ -24689,15 +24733,15 @@ EXPORT_SYMBOL_GPL vmlinux 0xd0d34dc7 acpi_dma_configure_id EXPORT_SYMBOL_GPL vmlinux 0xd0d3f0a4 gen_pool_avail EXPORT_SYMBOL_GPL vmlinux 0xd0db0f12 run_dax -EXPORT_SYMBOL_GPL vmlinux 0xd0dd30ec devlink_trap_policers_register EXPORT_SYMBOL_GPL vmlinux 0xd0df12ba __SCT__tp_func_powernv_throttle +EXPORT_SYMBOL_GPL vmlinux 0xd0e98bd3 nf_queue_nf_hook_drop +EXPORT_SYMBOL_GPL vmlinux 0xd0f6e5de phy_speed_up EXPORT_SYMBOL_GPL vmlinux 0xd0fb2693 da9052_adc_manual_read -EXPORT_SYMBOL_GPL vmlinux 0xd1011764 devlink_net EXPORT_SYMBOL_GPL vmlinux 0xd1103baf usb_alloc_urb -EXPORT_SYMBOL_GPL vmlinux 0xd1281907 netdev_is_rx_handler_busy EXPORT_SYMBOL_GPL vmlinux 0xd1284915 tpm_tis_remove EXPORT_SYMBOL_GPL vmlinux 0xd1328ff9 blk_mq_hctx_set_fq_lock_class EXPORT_SYMBOL_GPL vmlinux 0xd13a94d1 __SCT__tp_func_devlink_trap_report +EXPORT_SYMBOL_GPL vmlinux 0xd1462c9c get_task_pid EXPORT_SYMBOL_GPL vmlinux 0xd14686db mmc_regulator_set_ocr EXPORT_SYMBOL_GPL vmlinux 0xd1481de7 mpi_clear EXPORT_SYMBOL_GPL vmlinux 0xd1481f64 devm_kasprintf @@ -24706,12 +24750,11 @@ EXPORT_SYMBOL_GPL vmlinux 0xd159586c net_prio_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0xd15a240a bpf_redirect_info EXPORT_SYMBOL_GPL vmlinux 0xd15dc1c9 pm_clk_runtime_suspend -EXPORT_SYMBOL_GPL vmlinux 0xd162ac08 fwnode_connection_find_match EXPORT_SYMBOL_GPL vmlinux 0xd1634ee5 dev_pm_qos_flags EXPORT_SYMBOL_GPL vmlinux 0xd1779532 devm_i2c_new_dummy_device EXPORT_SYMBOL_GPL vmlinux 0xd17d2a22 phy_basic_features EXPORT_SYMBOL_GPL vmlinux 0xd1893cec __pci_epc_create -EXPORT_SYMBOL_GPL vmlinux 0xd1a5a9a7 __traceiter_devlink_trap_report +EXPORT_SYMBOL_GPL vmlinux 0xd198b0d8 ethnl_cable_test_pulse EXPORT_SYMBOL_GPL vmlinux 0xd1cac7bf unregister_ftrace_direct EXPORT_SYMBOL_GPL vmlinux 0xd1cbc23c add_timer_on EXPORT_SYMBOL_GPL vmlinux 0xd1d859e9 ata_acpi_gtm @@ -24723,53 +24766,54 @@ EXPORT_SYMBOL_GPL vmlinux 0xd217e9e6 trace_set_clr_event EXPORT_SYMBOL_GPL vmlinux 0xd21b61bd async_schedule_node_domain EXPORT_SYMBOL_GPL vmlinux 0xd22c492c power_supply_set_input_current_limit_from_supplier +EXPORT_SYMBOL_GPL vmlinux 0xd239a87c seg6_do_srh_inline EXPORT_SYMBOL_GPL vmlinux 0xd2423f76 i2c_acpi_get_i2c_resource EXPORT_SYMBOL_GPL vmlinux 0xd24a8d34 usb_hcd_link_urb_to_ep EXPORT_SYMBOL_GPL vmlinux 0xd24e9e8c klist_init EXPORT_SYMBOL_GPL vmlinux 0xd260af0d ring_buffer_write EXPORT_SYMBOL_GPL vmlinux 0xd273b1b1 __round_jiffies_up_relative -EXPORT_SYMBOL_GPL vmlinux 0xd2761722 dst_blackhole_redirect EXPORT_SYMBOL_GPL vmlinux 0xd27f215d gnttab_alloc_grant_references EXPORT_SYMBOL_GPL vmlinux 0xd28f3210 xenbus_dev_fatal EXPORT_SYMBOL_GPL vmlinux 0xd28f92c7 page_cache_async_ra EXPORT_SYMBOL_GPL vmlinux 0xd2903c79 led_set_brightness -EXPORT_SYMBOL_GPL vmlinux 0xd290adf9 __traceiter_neigh_timer_handler EXPORT_SYMBOL_GPL vmlinux 0xd2aed73b securityfs_create_dir EXPORT_SYMBOL_GPL vmlinux 0xd2b10a05 ata_timing_find_mode EXPORT_SYMBOL_GPL vmlinux 0xd2cb4152 scsi_host_busy_iter EXPORT_SYMBOL_GPL vmlinux 0xd2e0d48c __hvc_resize -EXPORT_SYMBOL_GPL vmlinux 0xd2e73ac5 fib_new_table +EXPORT_SYMBOL_GPL vmlinux 0xd2e648c6 phy_driver_is_genphy_10g EXPORT_SYMBOL_GPL vmlinux 0xd2e9e4b6 __tracepoint_detach_device_from_domain EXPORT_SYMBOL_GPL vmlinux 0xd2eea91c vchan_init EXPORT_SYMBOL_GPL vmlinux 0xd308997f i2c_dw_adjust_bus_speed EXPORT_SYMBOL_GPL vmlinux 0xd3098a34 usb_hcd_pci_shutdown +EXPORT_SYMBOL_GPL vmlinux 0xd30d9760 addrconf_prefix_rcv_add_addr +EXPORT_SYMBOL_GPL vmlinux 0xd30e2d6b switchdev_handle_port_obj_del EXPORT_SYMBOL_GPL vmlinux 0xd31a2ac5 ring_buffer_oldest_event_ts EXPORT_SYMBOL_GPL vmlinux 0xd320ebaf pci_epc_get_first_free_bar -EXPORT_SYMBOL_GPL vmlinux 0xd3329906 devlink_param_driverinit_value_set -EXPORT_SYMBOL_GPL vmlinux 0xd33422d2 sch_frag_xmit_hook EXPORT_SYMBOL_GPL vmlinux 0xd352cd41 pci_hp_add EXPORT_SYMBOL_GPL vmlinux 0xd35f7a05 nvdimm_bus_unregister EXPORT_SYMBOL_GPL vmlinux 0xd36760ef __usb_get_extra_descriptor +EXPORT_SYMBOL_GPL vmlinux 0xd3747a8c crypto_spawn_tfm EXPORT_SYMBOL_GPL vmlinux 0xd3752c27 atomic_notifier_call_chain EXPORT_SYMBOL_GPL vmlinux 0xd3767016 usb_add_hcd EXPORT_SYMBOL_GPL vmlinux 0xd37715b2 da9052_regmap_config EXPORT_SYMBOL_GPL vmlinux 0xd3780dbe crypto_register_rng -EXPORT_SYMBOL_GPL vmlinux 0xd381c45b switchdev_handle_port_attr_set EXPORT_SYMBOL_GPL vmlinux 0xd38ba852 sdio_writel EXPORT_SYMBOL_GPL vmlinux 0xd395b831 edac_pci_add_device EXPORT_SYMBOL_GPL vmlinux 0xd39e9848 put_itimerspec64 EXPORT_SYMBOL_GPL vmlinux 0xd3a745d3 ata_sas_port_resume EXPORT_SYMBOL_GPL vmlinux 0xd3abfc56 spi_get_device_id EXPORT_SYMBOL_GPL vmlinux 0xd3b3b155 pci_user_read_config_byte -EXPORT_SYMBOL_GPL vmlinux 0xd3bb7818 nfs_ssc_unregister EXPORT_SYMBOL_GPL vmlinux 0xd3bfa753 usb_bus_idr_lock EXPORT_SYMBOL_GPL vmlinux 0xd3c663c5 serdev_device_write_buf +EXPORT_SYMBOL_GPL vmlinux 0xd3caecd0 fwnode_get_phy_mode EXPORT_SYMBOL_GPL vmlinux 0xd3d69357 ata_cable_80wire EXPORT_SYMBOL_GPL vmlinux 0xd3e4df2a __tracepoint_rpm_idle EXPORT_SYMBOL_GPL vmlinux 0xd3ec851c __traceiter_unmap EXPORT_SYMBOL_GPL vmlinux 0xd3f0bbdc klp_enable_patch EXPORT_SYMBOL_GPL vmlinux 0xd4034828 system_freezable_wq EXPORT_SYMBOL_GPL vmlinux 0xd4079996 tps6586x_irq_get_virq +EXPORT_SYMBOL_GPL vmlinux 0xd4194f41 skb_zerocopy +EXPORT_SYMBOL_GPL vmlinux 0xd4227677 devlink_param_driverinit_value_get EXPORT_SYMBOL_GPL vmlinux 0xd426dbc4 erst_get_record_count EXPORT_SYMBOL_GPL vmlinux 0xd42f1d4e show_rcu_tasks_rude_gp_kthread EXPORT_SYMBOL_GPL vmlinux 0xd438a8d6 mmc_sanitize @@ -24777,6 +24821,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xd4404350 __SCT__tp_func_block_split EXPORT_SYMBOL_GPL vmlinux 0xd441a1f4 wakeup_source_destroy EXPORT_SYMBOL_GPL vmlinux 0xd44a5eac kgdb_register_nmi_console +EXPORT_SYMBOL_GPL vmlinux 0xd450e231 devlink_dpipe_table_unregister EXPORT_SYMBOL_GPL vmlinux 0xd468ee63 fscrypt_file_open EXPORT_SYMBOL_GPL vmlinux 0xd46af5ef cppc_get_perf_ctrs EXPORT_SYMBOL_GPL vmlinux 0xd47c85d4 spi_alloc_device @@ -24788,17 +24833,14 @@ EXPORT_SYMBOL_GPL vmlinux 0xd4b59cdb ata_dev_disable EXPORT_SYMBOL_GPL vmlinux 0xd4b6157e devlink_health_reporter_recovery_done EXPORT_SYMBOL_GPL vmlinux 0xd4b9a616 reset_control_bulk_put -EXPORT_SYMBOL_GPL vmlinux 0xd4bf7f56 task_cgroup_path EXPORT_SYMBOL_GPL vmlinux 0xd4c14632 system_unbound_wq -EXPORT_SYMBOL_GPL vmlinux 0xd4d46c3d skb_mpls_pop -EXPORT_SYMBOL_GPL vmlinux 0xd4e16281 perf_tp_event EXPORT_SYMBOL_GPL vmlinux 0xd4e6d7e0 linear_range_get_value -EXPORT_SYMBOL_GPL vmlinux 0xd4e8db58 bpf_prog_create EXPORT_SYMBOL_GPL vmlinux 0xd4efd2f9 led_classdev_notify_brightness_hw_changed EXPORT_SYMBOL_GPL vmlinux 0xd5001544 __tracepoint_non_standard_event EXPORT_SYMBOL_GPL vmlinux 0xd5153780 dma_buf_end_cpu_access EXPORT_SYMBOL_GPL vmlinux 0xd519ba55 adp5520_clr_bits EXPORT_SYMBOL_GPL vmlinux 0xd51b97dc xen_unmap_domain_gfn_range +EXPORT_SYMBOL_GPL vmlinux 0xd51c2604 phy_speed_down EXPORT_SYMBOL_GPL vmlinux 0xd5295ffa phy_get EXPORT_SYMBOL_GPL vmlinux 0xd52990fd shash_ahash_finup EXPORT_SYMBOL_GPL vmlinux 0xd5301b2c linear_range_get_max_value @@ -24808,11 +24850,12 @@ EXPORT_SYMBOL_GPL vmlinux 0xd5474690 usb_role_switch_set_role EXPORT_SYMBOL_GPL vmlinux 0xd55ad93b iommu_group_get_iommudata EXPORT_SYMBOL_GPL vmlinux 0xd55c3b71 clk_hw_register +EXPORT_SYMBOL_GPL vmlinux 0xd56d5505 fwnode_property_read_string EXPORT_SYMBOL_GPL vmlinux 0xd5740a8e __traceiter_sched_util_est_se_tp -EXPORT_SYMBOL_GPL vmlinux 0xd57dce50 ipv6_stub EXPORT_SYMBOL_GPL vmlinux 0xd57fbd31 hwrng_unregister EXPORT_SYMBOL_GPL vmlinux 0xd589d828 iommu_sva_get_pasid EXPORT_SYMBOL_GPL vmlinux 0xd59a1587 linkmode_resolve_pause +EXPORT_SYMBOL_GPL vmlinux 0xd5c93e45 unregister_pernet_subsys EXPORT_SYMBOL_GPL vmlinux 0xd5cdb525 scsi_target_block EXPORT_SYMBOL_GPL vmlinux 0xd5e4a162 serdev_device_remove EXPORT_SYMBOL_GPL vmlinux 0xd5e4e8e6 devm_regmap_field_bulk_alloc @@ -24822,7 +24865,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xd603905e regmap_test_bits EXPORT_SYMBOL_GPL vmlinux 0xd608824b ehci_handshake EXPORT_SYMBOL_GPL vmlinux 0xd609810e __mmc_send_status -EXPORT_SYMBOL_GPL vmlinux 0xd60c16c3 mptcp_pm_get_local_addr_max EXPORT_SYMBOL_GPL vmlinux 0xd612d32c pm_generic_poweroff_late EXPORT_SYMBOL_GPL vmlinux 0xd6262208 bpfilter_ops EXPORT_SYMBOL_GPL vmlinux 0xd62a601c kobject_create_and_add @@ -24835,19 +24877,18 @@ EXPORT_SYMBOL_GPL vmlinux 0xd6686c7e fat_remove_entries EXPORT_SYMBOL_GPL vmlinux 0xd67364f7 eventfd_ctx_fdget EXPORT_SYMBOL_GPL vmlinux 0xd6755b12 dma_async_device_channel_unregister +EXPORT_SYMBOL_GPL vmlinux 0xd6826b36 device_add_properties EXPORT_SYMBOL_GPL vmlinux 0xd68659e3 nvmem_register EXPORT_SYMBOL_GPL vmlinux 0xd6977bea clk_register -EXPORT_SYMBOL_GPL vmlinux 0xd697e4a6 dev_nit_active EXPORT_SYMBOL_GPL vmlinux 0xd6a00718 pci_get_dsn EXPORT_SYMBOL_GPL vmlinux 0xd6a63c77 pm_generic_freeze -EXPORT_SYMBOL_GPL vmlinux 0xd6b9603d ipv4_update_pmtu -EXPORT_SYMBOL_GPL vmlinux 0xd6ba4396 __traceiter_devlink_hwmsg +EXPORT_SYMBOL_GPL vmlinux 0xd6b227eb skb_clone_tx_timestamp EXPORT_SYMBOL_GPL vmlinux 0xd6bd93de pci_hp_remove_module_link -EXPORT_SYMBOL_GPL vmlinux 0xd6db8071 skb_zerocopy_headlen EXPORT_SYMBOL_GPL vmlinux 0xd6e68a33 spi_sync_locked EXPORT_SYMBOL_GPL vmlinux 0xd6feefa5 agp_num_entries EXPORT_SYMBOL_GPL vmlinux 0xd7169d1a __devm_regmap_init_mmio_clk EXPORT_SYMBOL_GPL vmlinux 0xd716d006 genphy_c45_pma_read_abilities +EXPORT_SYMBOL_GPL vmlinux 0xd719acf0 fwnode_property_read_u8_array EXPORT_SYMBOL_GPL vmlinux 0xd7235ea1 alloc_io_pgtable_ops EXPORT_SYMBOL_GPL vmlinux 0xd7269c64 osc_sb_native_usb4_control EXPORT_SYMBOL_GPL vmlinux 0xd7293ffc percpu_ref_reinit @@ -24855,21 +24896,16 @@ EXPORT_SYMBOL_GPL vmlinux 0xd72feba2 xenbus_read_driver_state EXPORT_SYMBOL_GPL vmlinux 0xd7384e25 platform_device_add_properties EXPORT_SYMBOL_GPL vmlinux 0xd7399d2a efivar_entry_iter_end -EXPORT_SYMBOL_GPL vmlinux 0xd74d5c6c __raw_v4_lookup -EXPORT_SYMBOL_GPL vmlinux 0xd757ae61 security_file_permission EXPORT_SYMBOL_GPL vmlinux 0xd75b20aa rsa_parse_priv_key EXPORT_SYMBOL_GPL vmlinux 0xd768e985 regulator_has_full_constraints EXPORT_SYMBOL_GPL vmlinux 0xd7721275 regulator_force_disable EXPORT_SYMBOL_GPL vmlinux 0xd774957d mpi_write_to_sgl -EXPORT_SYMBOL_GPL vmlinux 0xd79f8768 unix_peer_get EXPORT_SYMBOL_GPL vmlinux 0xd79fb615 blk_clear_pm_only EXPORT_SYMBOL_GPL vmlinux 0xd7a3cacd regulator_list_voltage_pickable_linear_range EXPORT_SYMBOL_GPL vmlinux 0xd7b4f085 ata_pci_sff_activate_host EXPORT_SYMBOL_GPL vmlinux 0xd7b5dfee xas_split EXPORT_SYMBOL_GPL vmlinux 0xd7bc2753 regulator_set_voltage -EXPORT_SYMBOL_GPL vmlinux 0xd7bcaec6 __xfrm_state_mtu EXPORT_SYMBOL_GPL vmlinux 0xd7c4c51e iommu_device_sysfs_remove -EXPORT_SYMBOL_GPL vmlinux 0xd7c99910 crypto_stats_ahash_update EXPORT_SYMBOL_GPL vmlinux 0xd7ce9005 spi_write_then_read EXPORT_SYMBOL_GPL vmlinux 0xd7cea889 edac_mod_work EXPORT_SYMBOL_GPL vmlinux 0xd7d7f2a7 devlink_port_health_reporter_destroy @@ -24878,10 +24914,10 @@ EXPORT_SYMBOL_GPL vmlinux 0xd7f7e459 __srcu_read_unlock EXPORT_SYMBOL_GPL vmlinux 0xd7fb4e99 sdio_align_size EXPORT_SYMBOL_GPL vmlinux 0xd7fed2d8 led_trigger_register +EXPORT_SYMBOL_GPL vmlinux 0xd7ff1f9e nexthop_for_each_fib6_nh EXPORT_SYMBOL_GPL vmlinux 0xd8019bdf rio_request_outb_dbell EXPORT_SYMBOL_GPL vmlinux 0xd8161162 serial8250_do_startup EXPORT_SYMBOL_GPL vmlinux 0xd817cc64 __xenbus_register_backend -EXPORT_SYMBOL_GPL vmlinux 0xd8272358 inet_csk_route_child_sock EXPORT_SYMBOL_GPL vmlinux 0xd82c66ad fat_time_unix2fat EXPORT_SYMBOL_GPL vmlinux 0xd83fe5ab pinctrl_add_gpio_ranges EXPORT_SYMBOL_GPL vmlinux 0xd84d35bd dax_read_lock @@ -24890,43 +24926,41 @@ EXPORT_SYMBOL_GPL vmlinux 0xd84faeac bus_unregister_notifier EXPORT_SYMBOL_GPL vmlinux 0xd8722c88 regulator_is_supported_voltage EXPORT_SYMBOL_GPL vmlinux 0xd87de0b0 usb_mon_register +EXPORT_SYMBOL_GPL vmlinux 0xd87df066 fib_nh_common_init EXPORT_SYMBOL_GPL vmlinux 0xd87fc0a0 usb_amd_prefetch_quirk -EXPORT_SYMBOL_GPL vmlinux 0xd892a1fc xdp_rxq_info_unreg_mem_model EXPORT_SYMBOL_GPL vmlinux 0xd8a7ee70 usb_hcd_check_unlink_urb +EXPORT_SYMBOL_GPL vmlinux 0xd8a960f3 skb_defer_rx_timestamp EXPORT_SYMBOL_GPL vmlinux 0xd8aa2878 sysfs_create_files -EXPORT_SYMBOL_GPL vmlinux 0xd8ad9b7c devlink_dpipe_entry_ctx_prepare -EXPORT_SYMBOL_GPL vmlinux 0xd8b27f92 fwnode_graph_get_remote_node EXPORT_SYMBOL_GPL vmlinux 0xd8b732c1 rt_mutex_lock -EXPORT_SYMBOL_GPL vmlinux 0xd8b76651 udp_bpf_update_proto EXPORT_SYMBOL_GPL vmlinux 0xd8d065dd hv_stimer_alloc EXPORT_SYMBOL_GPL vmlinux 0xd8d68ab1 dmi_memdev_type -EXPORT_SYMBOL_GPL vmlinux 0xd8e6f6e9 devlink_port_param_driverinit_value_get +EXPORT_SYMBOL_GPL vmlinux 0xd8d8a4c3 device_property_match_string EXPORT_SYMBOL_GPL vmlinux 0xd8fbb14d net_cls_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xd8fce8d3 ata_sff_port_intr EXPORT_SYMBOL_GPL vmlinux 0xd8fec7e5 fsverity_file_open EXPORT_SYMBOL_GPL vmlinux 0xd916487a alarmtimer_get_rtcdev EXPORT_SYMBOL_GPL vmlinux 0xd919806a amd_cache_northbridges EXPORT_SYMBOL_GPL vmlinux 0xd91dbd1f xdp_alloc_skb_bulk +EXPORT_SYMBOL_GPL vmlinux 0xd9215f99 sock_diag_unregister_inet_compat EXPORT_SYMBOL_GPL vmlinux 0xd92695b7 powercap_unregister_control_type EXPORT_SYMBOL_GPL vmlinux 0xd92ef192 security_kernel_post_load_data EXPORT_SYMBOL_GPL vmlinux 0xd92f0791 leds_list_lock EXPORT_SYMBOL_GPL vmlinux 0xd93a5cb1 efivar_variable_is_removable +EXPORT_SYMBOL_GPL vmlinux 0xd94566fe ip6_push_pending_frames EXPORT_SYMBOL_GPL vmlinux 0xd9457812 acpi_kobj EXPORT_SYMBOL_GPL vmlinux 0xd947e9b1 hwspin_lock_request EXPORT_SYMBOL_GPL vmlinux 0xd94a5965 usb_hcd_poll_rh_status EXPORT_SYMBOL_GPL vmlinux 0xd94aa8e4 umd_cleanup_helper EXPORT_SYMBOL_GPL vmlinux 0xd9501150 user_destroy -EXPORT_SYMBOL_GPL vmlinux 0xd961217a kill_device EXPORT_SYMBOL_GPL vmlinux 0xd96babb4 interval_tree_iter_next +EXPORT_SYMBOL_GPL vmlinux 0xd96c557e devlink_port_unregister EXPORT_SYMBOL_GPL vmlinux 0xd9703fb6 devm_regulator_get_optional -EXPORT_SYMBOL_GPL vmlinux 0xd9707c73 br_fdb_test_addr_hook EXPORT_SYMBOL_GPL vmlinux 0xd97a205b debugfs_create_u8 EXPORT_SYMBOL_GPL vmlinux 0xd9916c3a idr_alloc_u32 EXPORT_SYMBOL_GPL vmlinux 0xd9983c9d noop_invalidatepage EXPORT_SYMBOL_GPL vmlinux 0xd9992eb4 uv_bios_get_geoinfo -EXPORT_SYMBOL_GPL vmlinux 0xd9a342b0 xdp_attachment_setup EXPORT_SYMBOL_GPL vmlinux 0xd9b93bdb virtqueue_get_used_addr -EXPORT_SYMBOL_GPL vmlinux 0xd9db18ce sock_inuse_get +EXPORT_SYMBOL_GPL vmlinux 0xd9cf6bb7 rtnl_put_cacheinfo EXPORT_SYMBOL_GPL vmlinux 0xd9df8338 platform_device_add EXPORT_SYMBOL_GPL vmlinux 0xd9e24457 ring_buffer_peek EXPORT_SYMBOL_GPL vmlinux 0xd9e40cd1 devm_namespace_enable @@ -24935,6 +24969,8 @@ EXPORT_SYMBOL_GPL vmlinux 0xd9f937a9 enable_kprobe EXPORT_SYMBOL_GPL vmlinux 0xd9ff2172 ezx_pcap_write EXPORT_SYMBOL_GPL vmlinux 0xda0947de kmsg_dump_unregister +EXPORT_SYMBOL_GPL vmlinux 0xda142d25 fixed_phy_set_link_update +EXPORT_SYMBOL_GPL vmlinux 0xda14739e bpf_trace_run3 EXPORT_SYMBOL_GPL vmlinux 0xda1f78ee clear_hv_tscchange_cb EXPORT_SYMBOL_GPL vmlinux 0xda2e6e88 __pm_runtime_use_autosuspend EXPORT_SYMBOL_GPL vmlinux 0xda320d31 sfp_module_start @@ -24946,47 +24982,44 @@ EXPORT_SYMBOL_GPL vmlinux 0xda7912d4 freq_qos_add_request EXPORT_SYMBOL_GPL vmlinux 0xda7a0a7e xenbus_read_otherend_details EXPORT_SYMBOL_GPL vmlinux 0xda8369a7 __traceiter_extlog_mem_event +EXPORT_SYMBOL_GPL vmlinux 0xda852122 __traceiter_tcp_send_reset EXPORT_SYMBOL_GPL vmlinux 0xda8d3cea i2c_new_dummy_device EXPORT_SYMBOL_GPL vmlinux 0xda8e1302 software_node_find_by_name EXPORT_SYMBOL_GPL vmlinux 0xda93c6e2 kobject_get_path -EXPORT_SYMBOL_GPL vmlinux 0xda9f4c56 fwnode_get_phy_mode EXPORT_SYMBOL_GPL vmlinux 0xdaa06dc1 acpi_lpat_raw_to_temp -EXPORT_SYMBOL_GPL vmlinux 0xdaa69e9f ethnl_cable_test_finished EXPORT_SYMBOL_GPL vmlinux 0xdab2488b iomap_writepage EXPORT_SYMBOL_GPL vmlinux 0xdab5a1eb interval_tree_insert EXPORT_SYMBOL_GPL vmlinux 0xdac8f48c da9052_request_irq -EXPORT_SYMBOL_GPL vmlinux 0xdadd832f aead_init_geniv -EXPORT_SYMBOL_GPL vmlinux 0xdae173c4 sock_diag_put_meminfo EXPORT_SYMBOL_GPL vmlinux 0xdaeaee0f of_pm_clk_add_clks +EXPORT_SYMBOL_GPL vmlinux 0xdaef301c udp_tunnel_nic_ops EXPORT_SYMBOL_GPL vmlinux 0xdaf4dfb3 fb_mode_option EXPORT_SYMBOL_GPL vmlinux 0xdaf5c16e __cookie_v4_check EXPORT_SYMBOL_GPL vmlinux 0xdb09f9ce rio_mport_chk_dev_access EXPORT_SYMBOL_GPL vmlinux 0xdb1da9ae __srcu_read_lock EXPORT_SYMBOL_GPL vmlinux 0xdb1eb46e dev_attr_unload_heads -EXPORT_SYMBOL_GPL vmlinux 0xdb1f4aed netlink_strict_get_check EXPORT_SYMBOL_GPL vmlinux 0xdb230e66 __traceiter_remove_device_from_group -EXPORT_SYMBOL_GPL vmlinux 0xdb39bda0 bpf_offload_dev_netdev_register +EXPORT_SYMBOL_GPL vmlinux 0xdb28f31b cgroup_get_from_fd +EXPORT_SYMBOL_GPL vmlinux 0xdb2b4c31 crypto_stats_init EXPORT_SYMBOL_GPL vmlinux 0xdb402aeb transport_destroy_device -EXPORT_SYMBOL_GPL vmlinux 0xdb495759 security_path_link EXPORT_SYMBOL_GPL vmlinux 0xdb62dc67 __SCT__tp_func_map EXPORT_SYMBOL_GPL vmlinux 0xdb63a944 acpi_lpat_get_conversion_table -EXPORT_SYMBOL_GPL vmlinux 0xdb6751e8 device_find_child EXPORT_SYMBOL_GPL vmlinux 0xdb75823b wp_shared_mapping_range EXPORT_SYMBOL_GPL vmlinux 0xdb82f71f sbitmap_init_node EXPORT_SYMBOL_GPL vmlinux 0xdb8a1b3f usermodehelper_read_trylock EXPORT_SYMBOL_GPL vmlinux 0xdb9f6072 blk_abort_request +EXPORT_SYMBOL_GPL vmlinux 0xdbaa0751 xfrm_put_translator EXPORT_SYMBOL_GPL vmlinux 0xdbc8b6bd rtc_read_time EXPORT_SYMBOL_GPL vmlinux 0xdbcd0603 vchan_tx_desc_free EXPORT_SYMBOL_GPL vmlinux 0xdbdb0e8b request_any_context_irq EXPORT_SYMBOL_GPL vmlinux 0xdbf46b78 input_ff_create EXPORT_SYMBOL_GPL vmlinux 0xdbf7cb70 mpi_get_nbits EXPORT_SYMBOL_GPL vmlinux 0xdc02eb39 dmi_available +EXPORT_SYMBOL_GPL vmlinux 0xdc0a0cc1 bpf_preload_ops EXPORT_SYMBOL_GPL vmlinux 0xdc14a211 xen_hvm_evtchn_do_upcall EXPORT_SYMBOL_GPL vmlinux 0xdc188ee4 serdev_device_wait_until_sent EXPORT_SYMBOL_GPL vmlinux 0xdc2870c9 pwmchip_remove EXPORT_SYMBOL_GPL vmlinux 0xdc2a030e led_trigger_blink_oneshot EXPORT_SYMBOL_GPL vmlinux 0xdc325114 device_attach -EXPORT_SYMBOL_GPL vmlinux 0xdc390e7c inet_ehash_nolisten EXPORT_SYMBOL_GPL vmlinux 0xdc3d202d regulator_bulk_enable EXPORT_SYMBOL_GPL vmlinux 0xdc45a5db edac_stop_work EXPORT_SYMBOL_GPL vmlinux 0xdc536ccb virtio_device_restore @@ -24996,7 +25029,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xdc610f23 vfio_unregister_iommu_driver EXPORT_SYMBOL_GPL vmlinux 0xdc6596fa irq_set_parent EXPORT_SYMBOL_GPL vmlinux 0xdc6699cb acpi_dev_free_resource_list -EXPORT_SYMBOL_GPL vmlinux 0xdc68bb70 ip_build_and_send_pkt EXPORT_SYMBOL_GPL vmlinux 0xdc734cd9 pm_runtime_forbid EXPORT_SYMBOL_GPL vmlinux 0xdc7c7c42 pci_stop_root_bus EXPORT_SYMBOL_GPL vmlinux 0xdc7d9c89 platform_device_add_resources @@ -25007,13 +25039,11 @@ EXPORT_SYMBOL_GPL vmlinux 0xdc9fa232 raw_notifier_chain_register EXPORT_SYMBOL_GPL vmlinux 0xdca9ecb6 blk_ksm_init_passthrough EXPORT_SYMBOL_GPL vmlinux 0xdcb81e68 blk_mq_alloc_request_hctx -EXPORT_SYMBOL_GPL vmlinux 0xdcbc9fb2 crypto_stats_compress EXPORT_SYMBOL_GPL vmlinux 0xdcc5e5e0 regulator_register_supply_alias EXPORT_SYMBOL_GPL vmlinux 0xdcd4f1d2 regmap_noinc_read -EXPORT_SYMBOL_GPL vmlinux 0xdcdb733b css_next_descendant_pre EXPORT_SYMBOL_GPL vmlinux 0xdce17602 subsys_dev_iter_next +EXPORT_SYMBOL_GPL vmlinux 0xdcf23c03 switchdev_port_attr_set EXPORT_SYMBOL_GPL vmlinux 0xdcfc1a2f blk_lld_busy -EXPORT_SYMBOL_GPL vmlinux 0xdd042bb0 inet_csk_get_port EXPORT_SYMBOL_GPL vmlinux 0xdd0762df set_worker_desc EXPORT_SYMBOL_GPL vmlinux 0xdd1220a3 devfreq_event_add_edev EXPORT_SYMBOL_GPL vmlinux 0xdd234e2c md_submit_discard_bio @@ -25024,7 +25054,6 @@ EXPORT_SYMBOL_GPL vmlinux 0xdd6030d7 extcon_set_property_sync EXPORT_SYMBOL_GPL vmlinux 0xdd626ee3 fuse_len_args EXPORT_SYMBOL_GPL vmlinux 0xdd6ddcec __traceiter_error_report_end -EXPORT_SYMBOL_GPL vmlinux 0xddaca524 skcipher_walk_async EXPORT_SYMBOL_GPL vmlinux 0xddb05892 syscon_node_to_regmap EXPORT_SYMBOL_GPL vmlinux 0xddb6383c acpi_register_gsi EXPORT_SYMBOL_GPL vmlinux 0xddbdbea4 xenbus_map_ring_valloc @@ -25032,6 +25061,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xdddf40c1 crypto_register_acomp EXPORT_SYMBOL_GPL vmlinux 0xdde1bc7d umd_load_blob EXPORT_SYMBOL_GPL vmlinux 0xde09a94d xas_find +EXPORT_SYMBOL_GPL vmlinux 0xde189501 devlink_port_param_driverinit_value_set EXPORT_SYMBOL_GPL vmlinux 0xde1d39fd sched_trace_cfs_rq_cpu EXPORT_SYMBOL_GPL vmlinux 0xde1eed07 dma_release_channel EXPORT_SYMBOL_GPL vmlinux 0xde21d3cd dev_attr_ncq_prio_enable @@ -25040,17 +25070,19 @@ EXPORT_SYMBOL_GPL vmlinux 0xde43e072 usb_unanchor_urb EXPORT_SYMBOL_GPL vmlinux 0xde52afb7 ata_host_detach EXPORT_SYMBOL_GPL vmlinux 0xde585c6f pci_generic_config_write32 -EXPORT_SYMBOL_GPL vmlinux 0xde5bc5d0 strp_stop EXPORT_SYMBOL_GPL vmlinux 0xde6f1851 TSS_checkhmac1 +EXPORT_SYMBOL_GPL vmlinux 0xde995f11 mptcp_pm_get_add_addr_signal_max EXPORT_SYMBOL_GPL vmlinux 0xde9ab8c7 xenbus_rm -EXPORT_SYMBOL_GPL vmlinux 0xde9fd99b mdiobus_modify EXPORT_SYMBOL_GPL vmlinux 0xdea06890 usb_find_interface EXPORT_SYMBOL_GPL vmlinux 0xdea357bb xhci_gen_setup +EXPORT_SYMBOL_GPL vmlinux 0xdeaac0e9 xdp_rxq_info_unreg_mem_model EXPORT_SYMBOL_GPL vmlinux 0xded0d419 irq_domain_create_hierarchy EXPORT_SYMBOL_GPL vmlinux 0xded64a00 devres_alloc_node EXPORT_SYMBOL_GPL vmlinux 0xdedcb640 pm_generic_restore_early EXPORT_SYMBOL_GPL vmlinux 0xdede8dcf device_create_managed_software_node +EXPORT_SYMBOL_GPL vmlinux 0xdee66c19 devlink_region_create EXPORT_SYMBOL_GPL vmlinux 0xdeffa0a7 edac_raw_mc_handle_error +EXPORT_SYMBOL_GPL vmlinux 0xdf0ad624 dev_err_probe EXPORT_SYMBOL_GPL vmlinux 0xdf0ca3f4 cpu_latency_qos_request_active EXPORT_SYMBOL_GPL vmlinux 0xdf0f75c6 eventfd_signal EXPORT_SYMBOL_GPL vmlinux 0xdf1882af dbgp_reset_prep @@ -25062,14 +25094,11 @@ EXPORT_SYMBOL_GPL vmlinux 0xdf7483d1 decrypt_blob EXPORT_SYMBOL_GPL vmlinux 0xdf75b0e6 inverse_translate EXPORT_SYMBOL_GPL vmlinux 0xdf81924d uv_bios_mq_watchlist_free -EXPORT_SYMBOL_GPL vmlinux 0xdf8e8113 skb_append_pagefrags EXPORT_SYMBOL_GPL vmlinux 0xdf9208c0 alloc_workqueue EXPORT_SYMBOL_GPL vmlinux 0xdfaeb5ba mmu_interval_notifier_insert_locked EXPORT_SYMBOL_GPL vmlinux 0xdfb252a7 devfreq_event_set_event EXPORT_SYMBOL_GPL vmlinux 0xdfcb6c90 mctrl_gpio_set EXPORT_SYMBOL_GPL vmlinux 0xdfd95bce fscrypt_mergeable_bio -EXPORT_SYMBOL_GPL vmlinux 0xdfe01e52 bpf_prog_sub -EXPORT_SYMBOL_GPL vmlinux 0xdfe135be inet_ctl_sock_create EXPORT_SYMBOL_GPL vmlinux 0xdfe4c349 kthread_queue_delayed_work EXPORT_SYMBOL_GPL vmlinux 0xdfee0a65 sysfs_rename_link_ns EXPORT_SYMBOL_GPL vmlinux 0xe0065db9 md_rdev_clear @@ -25084,11 +25113,13 @@ EXPORT_SYMBOL_GPL vmlinux 0xe05809ba pci_find_next_ht_capability EXPORT_SYMBOL_GPL vmlinux 0xe05e2f85 nexthop_free_rcu EXPORT_SYMBOL_GPL vmlinux 0xe061bddc fat_alloc_new_dir +EXPORT_SYMBOL_GPL vmlinux 0xe063124c free_fib_info EXPORT_SYMBOL_GPL vmlinux 0xe06d25ff mmc_regulator_set_vqmmc +EXPORT_SYMBOL_GPL vmlinux 0xe07f02fb xfrm_state_afinfo_get_rcu EXPORT_SYMBOL_GPL vmlinux 0xe08762e7 dma_mmap_pages -EXPORT_SYMBOL_GPL vmlinux 0xe08934ce ip6_dst_lookup EXPORT_SYMBOL_GPL vmlinux 0xe089cfcc agp_memory_reserved -EXPORT_SYMBOL_GPL vmlinux 0xe09f32c4 sk_msg_trim +EXPORT_SYMBOL_GPL vmlinux 0xe0951bfd nexthop_find_by_id +EXPORT_SYMBOL_GPL vmlinux 0xe09c8535 devlink_trap_report EXPORT_SYMBOL_GPL vmlinux 0xe0b1c103 clk_set_max_rate EXPORT_SYMBOL_GPL vmlinux 0xe0c44a03 scsi_schedule_eh EXPORT_SYMBOL_GPL vmlinux 0xe0c77bb5 mce_notify_irq @@ -25102,18 +25133,20 @@ EXPORT_SYMBOL_GPL vmlinux 0xe13d8754 clk_hw_get_rate EXPORT_SYMBOL_GPL vmlinux 0xe14aee24 thermal_remove_hwmon_sysfs EXPORT_SYMBOL_GPL vmlinux 0xe1775ee7 dm_get_reserved_bio_based_ios -EXPORT_SYMBOL_GPL vmlinux 0xe1921951 sk_psock_drop +EXPORT_SYMBOL_GPL vmlinux 0xe17f718e xdp_rxq_info_reg_mem_model EXPORT_SYMBOL_GPL vmlinux 0xe1a8d7c9 net_rwsem EXPORT_SYMBOL_GPL vmlinux 0xe1aa2d62 set_hv_tscchange_cb EXPORT_SYMBOL_GPL vmlinux 0xe1ab8d69 pm_runtime_no_callbacks EXPORT_SYMBOL_GPL vmlinux 0xe1bd6c99 rio_init_mports -EXPORT_SYMBOL_GPL vmlinux 0xe1bf0566 strp_init EXPORT_SYMBOL_GPL vmlinux 0xe1c63523 blk_ksm_get_slot_idx +EXPORT_SYMBOL_GPL vmlinux 0xe1c6941c ping_close EXPORT_SYMBOL_GPL vmlinux 0xe1cb97ff regulator_set_current_limit +EXPORT_SYMBOL_GPL vmlinux 0xe1cdb840 devlink_net EXPORT_SYMBOL_GPL vmlinux 0xe1dd13af iomap_truncate_page EXPORT_SYMBOL_GPL vmlinux 0xe1e92d4a sched_trace_rq_avg_dl EXPORT_SYMBOL_GPL vmlinux 0xe1ff6bb2 get_cached_msi_msg EXPORT_SYMBOL_GPL vmlinux 0xe204978d pci_remove_root_bus +EXPORT_SYMBOL_GPL vmlinux 0xe216bde4 device_link_remove EXPORT_SYMBOL_GPL vmlinux 0xe21e70bc rhashtable_walk_stop EXPORT_SYMBOL_GPL vmlinux 0xe22465b5 fscrypt_symlink_getattr EXPORT_SYMBOL_GPL vmlinux 0xe22ff164 bus_create_file @@ -25121,9 +25154,9 @@ EXPORT_SYMBOL_GPL vmlinux 0xe233762a input_event_from_user EXPORT_SYMBOL_GPL vmlinux 0xe23ae427 usb_enable_ltm EXPORT_SYMBOL_GPL vmlinux 0xe2402b63 clockevents_unbind_device -EXPORT_SYMBOL_GPL vmlinux 0xe25880d7 raw_seq_stop EXPORT_SYMBOL_GPL vmlinux 0xe25d23f3 blocking_notifier_call_chain_robust EXPORT_SYMBOL_GPL vmlinux 0xe25e66b9 spi_finalize_current_transfer +EXPORT_SYMBOL_GPL vmlinux 0xe26621f3 inet_csk_listen_stop EXPORT_SYMBOL_GPL vmlinux 0xe271f20c __SCT__tp_func_pelt_rt_tp EXPORT_SYMBOL_GPL vmlinux 0xe2803f16 fuse_get_unique EXPORT_SYMBOL_GPL vmlinux 0xe290629e gpiochip_unlock_as_irq @@ -25131,17 +25164,13 @@ EXPORT_SYMBOL_GPL vmlinux 0xe295c0ff is_hpet_enabled EXPORT_SYMBOL_GPL vmlinux 0xe29e5a42 events_sysfs_show EXPORT_SYMBOL_GPL vmlinux 0xe2a64a65 pwm_get_chip_data -EXPORT_SYMBOL_GPL vmlinux 0xe2a872e5 lwtstate_free EXPORT_SYMBOL_GPL vmlinux 0xe2b3207a unregister_switchdev_notifier -EXPORT_SYMBOL_GPL vmlinux 0xe2be3cf1 sfp_register_socket EXPORT_SYMBOL_GPL vmlinux 0xe2ce2b4d evm_set_key EXPORT_SYMBOL_GPL vmlinux 0xe2d30ebd pci_epf_free_space EXPORT_SYMBOL_GPL vmlinux 0xe2e74669 irq_chip_ack_parent EXPORT_SYMBOL_GPL vmlinux 0xe31315a4 spi_delay_exec EXPORT_SYMBOL_GPL vmlinux 0xe3274d5c percpu_free_rwsem EXPORT_SYMBOL_GPL vmlinux 0xe338c5ac inet_hashinfo2_init_mod -EXPORT_SYMBOL_GPL vmlinux 0xe35c3136 unix_outq_len -EXPORT_SYMBOL_GPL vmlinux 0xe3624cea tcp_ca_get_key_by_name EXPORT_SYMBOL_GPL vmlinux 0xe383c87c pci_reset_function EXPORT_SYMBOL_GPL vmlinux 0xe3865872 sysfs_remove_bin_file EXPORT_SYMBOL_GPL vmlinux 0xe393051a pci_hp_destroy @@ -25153,15 +25182,16 @@ EXPORT_SYMBOL_GPL vmlinux 0xe3bc7fd4 hpet_unregister_irq_handler EXPORT_SYMBOL_GPL vmlinux 0xe3c93a6c iommu_attach_group EXPORT_SYMBOL_GPL vmlinux 0xe3cd5fae klist_iter_init +EXPORT_SYMBOL_GPL vmlinux 0xe3e1fd45 bpf_map_put EXPORT_SYMBOL_GPL vmlinux 0xe3e88acb __get_current_cr3_fast EXPORT_SYMBOL_GPL vmlinux 0xe40bb23e devlink_health_reporter_priv EXPORT_SYMBOL_GPL vmlinux 0xe41402fd kthread_queue_work EXPORT_SYMBOL_GPL vmlinux 0xe421ae13 kernel_read_file EXPORT_SYMBOL_GPL vmlinux 0xe4248980 cper_estatus_print EXPORT_SYMBOL_GPL vmlinux 0xe4309905 syscore_resume -EXPORT_SYMBOL_GPL vmlinux 0xe4337333 device_show_int EXPORT_SYMBOL_GPL vmlinux 0xe4398d75 nd_region_provider_data -EXPORT_SYMBOL_GPL vmlinux 0xe439ecf4 l3mdev_fib_table_rcu +EXPORT_SYMBOL_GPL vmlinux 0xe4451074 perf_event_enable +EXPORT_SYMBOL_GPL vmlinux 0xe44a15f5 devlink_region_snapshot_id_put EXPORT_SYMBOL_GPL vmlinux 0xe456bcb4 sdev_evt_send_simple EXPORT_SYMBOL_GPL vmlinux 0xe45977bd rio_request_inb_mbox EXPORT_SYMBOL_GPL vmlinux 0xe4597b3c usb_driver_claim_interface @@ -25172,27 +25202,24 @@ EXPORT_SYMBOL_GPL vmlinux 0xe493bcc5 crypto_grab_ahash EXPORT_SYMBOL_GPL vmlinux 0xe4971ade tracing_alloc_snapshot EXPORT_SYMBOL_GPL vmlinux 0xe49f0e71 page_cache_sync_ra -EXPORT_SYMBOL_GPL vmlinux 0xe4a5c077 bpf_map_put EXPORT_SYMBOL_GPL vmlinux 0xe4b064f9 pcie_link_speed EXPORT_SYMBOL_GPL vmlinux 0xe4b0d1d5 hwspin_lock_request_specific -EXPORT_SYMBOL_GPL vmlinux 0xe4b5be78 crypto_stats_kpp_compute_shared_secret EXPORT_SYMBOL_GPL vmlinux 0xe4b818c3 phy_speed_to_str -EXPORT_SYMBOL_GPL vmlinux 0xe4bf4811 skb_zerocopy_iter_dgram EXPORT_SYMBOL_GPL vmlinux 0xe4c2c66c rtc_ktime_to_tm -EXPORT_SYMBOL_GPL vmlinux 0xe4cd673b __udp6_lib_lookup EXPORT_SYMBOL_GPL vmlinux 0xe4e38fc4 regmap_field_bulk_free EXPORT_SYMBOL_GPL vmlinux 0xe4e48b12 swphy_validate_state +EXPORT_SYMBOL_GPL vmlinux 0xe4ee6726 cn_add_callback EXPORT_SYMBOL_GPL vmlinux 0xe516881c ata_ehi_push_desc -EXPORT_SYMBOL_GPL vmlinux 0xe51821c9 crypto_alloc_sync_skcipher -EXPORT_SYMBOL_GPL vmlinux 0xe5230c40 fib6_rule_default EXPORT_SYMBOL_GPL vmlinux 0xe5257b59 clean_record_shared_mapping_range EXPORT_SYMBOL_GPL vmlinux 0xe5275378 usb_hcd_unlink_urb_from_ep -EXPORT_SYMBOL_GPL vmlinux 0xe52f0bbb netdev_walk_all_upper_dev_rcu EXPORT_SYMBOL_GPL vmlinux 0xe53e25bc preempt_notifier_register +EXPORT_SYMBOL_GPL vmlinux 0xe54e4b4a __SCK__tp_func_neigh_update EXPORT_SYMBOL_GPL vmlinux 0xe56bb12d usb_driver_release_interface EXPORT_SYMBOL_GPL vmlinux 0xe570f072 usb_autopm_get_interface EXPORT_SYMBOL_GPL vmlinux 0xe571e5d8 dma_mmap_noncontiguous EXPORT_SYMBOL_GPL vmlinux 0xe583ddea uart_try_toggle_sysrq +EXPORT_SYMBOL_GPL vmlinux 0xe583f467 sk_msg_free_partial +EXPORT_SYMBOL_GPL vmlinux 0xe585d8d6 devlink_dpipe_match_put EXPORT_SYMBOL_GPL vmlinux 0xe5883bd9 class_compat_unregister EXPORT_SYMBOL_GPL vmlinux 0xe595f6d4 __dax_driver_register EXPORT_SYMBOL_GPL vmlinux 0xe59624f2 xhci_ext_cap_init @@ -25205,7 +25232,10 @@ EXPORT_SYMBOL_GPL vmlinux 0xe5f48d87 devm_regmap_field_alloc EXPORT_SYMBOL_GPL vmlinux 0xe60632a9 edac_queue_work EXPORT_SYMBOL_GPL vmlinux 0xe60a5e8d pids_cgrp_subsys_enabled_key +EXPORT_SYMBOL_GPL vmlinux 0xe61e6883 perf_event_addr_filters_sync +EXPORT_SYMBOL_GPL vmlinux 0xe621bdd0 inet_send_prepare EXPORT_SYMBOL_GPL vmlinux 0xe628bb9f phy_fibre_port_array +EXPORT_SYMBOL_GPL vmlinux 0xe62a3bbb espintcp_push_skb EXPORT_SYMBOL_GPL vmlinux 0xe62c9240 clk_hw_is_prepared EXPORT_SYMBOL_GPL vmlinux 0xe633b59d rio_free_net EXPORT_SYMBOL_GPL vmlinux 0xe63c38ab phy_pm_runtime_get @@ -25213,46 +25243,40 @@ EXPORT_SYMBOL_GPL vmlinux 0xe64ad8ea unregister_nmi_handler EXPORT_SYMBOL_GPL vmlinux 0xe6505e6d device_set_wakeup_capable EXPORT_SYMBOL_GPL vmlinux 0xe654f3d1 __pm_runtime_set_status -EXPORT_SYMBOL_GPL vmlinux 0xe66f92d2 device_get_child_node_count -EXPORT_SYMBOL_GPL vmlinux 0xe67b9794 kobject_uevent EXPORT_SYMBOL_GPL vmlinux 0xe684ba7a extcon_get_property EXPORT_SYMBOL_GPL vmlinux 0xe6980815 synth_event_gen_cmd_array_start EXPORT_SYMBOL_GPL vmlinux 0xe6a257f1 divider_round_rate_parent +EXPORT_SYMBOL_GPL vmlinux 0xe6ad22ab device_show_int EXPORT_SYMBOL_GPL vmlinux 0xe6b0736e fuse_conn_init -EXPORT_SYMBOL_GPL vmlinux 0xe6d418ab ip4_datagram_release_cb EXPORT_SYMBOL_GPL vmlinux 0xe6df363b fwnode_remove_software_node EXPORT_SYMBOL_GPL vmlinux 0xe6e1d903 register_virtio_driver EXPORT_SYMBOL_GPL vmlinux 0xe6e40502 rcu_get_gp_seq EXPORT_SYMBOL_GPL vmlinux 0xe6f52443 klist_add_head EXPORT_SYMBOL_GPL vmlinux 0xe6f5e6f5 xas_clear_mark EXPORT_SYMBOL_GPL vmlinux 0xe6f83837 acpi_bus_attach_private_data -EXPORT_SYMBOL_GPL vmlinux 0xe6fe5f86 nexthop_select_path EXPORT_SYMBOL_GPL vmlinux 0xe6feecb5 rio_request_inb_pwrite EXPORT_SYMBOL_GPL vmlinux 0xe700d767 reset_control_bulk_deassert EXPORT_SYMBOL_GPL vmlinux 0xe70a5158 clk_hw_get_parent_by_index -EXPORT_SYMBOL_GPL vmlinux 0xe71503d6 __tracepoint_napi_poll -EXPORT_SYMBOL_GPL vmlinux 0xe7187c33 __traceiter_br_fdb_add EXPORT_SYMBOL_GPL vmlinux 0xe7232e0f user_return_notifier_unregister EXPORT_SYMBOL_GPL vmlinux 0xe72a31cb wakeup_source_add EXPORT_SYMBOL_GPL vmlinux 0xe734d757 nvdimm_to_bus EXPORT_SYMBOL_GPL vmlinux 0xe740b58a hv_vp_assist_page +EXPORT_SYMBOL_GPL vmlinux 0xe74d25d3 tcp_bpf_update_proto EXPORT_SYMBOL_GPL vmlinux 0xe753b68d devlink_fmsg_arr_pair_nest_end EXPORT_SYMBOL_GPL vmlinux 0xe769232e sprint_symbol_no_offset EXPORT_SYMBOL_GPL vmlinux 0xe774f3d0 acpi_subsys_restore_early +EXPORT_SYMBOL_GPL vmlinux 0xe77bba37 tcf_dev_queue_xmit EXPORT_SYMBOL_GPL vmlinux 0xe783e261 sysfs_emit EXPORT_SYMBOL_GPL vmlinux 0xe7858ecb __hwspin_lock_timeout EXPORT_SYMBOL_GPL vmlinux 0xe7864f34 regcache_mark_dirty -EXPORT_SYMBOL_GPL vmlinux 0xe7921bbe tun_get_socket EXPORT_SYMBOL_GPL vmlinux 0xe79b1f2f dax_finish_sync_fault EXPORT_SYMBOL_GPL vmlinux 0xe79bf0c4 klp_shadow_get +EXPORT_SYMBOL_GPL vmlinux 0xe79f4f5f devlink_port_attrs_pci_pf_set EXPORT_SYMBOL_GPL vmlinux 0xe7a2e752 gpiod_export EXPORT_SYMBOL_GPL vmlinux 0xe7a387d7 tty_prepare_flip_string -EXPORT_SYMBOL_GPL vmlinux 0xe7aee7e4 xfrm_local_error EXPORT_SYMBOL_GPL vmlinux 0xe7b6c3e9 anon_inode_getfd -EXPORT_SYMBOL_GPL vmlinux 0xe7d489fd fib_table_lookup EXPORT_SYMBOL_GPL vmlinux 0xe7d6d2d4 filter_match_preds EXPORT_SYMBOL_GPL vmlinux 0xe7e36c0e generic_fh_to_parent -EXPORT_SYMBOL_GPL vmlinux 0xe7ee9dbc addrconf_prefix_rcv_add_addr EXPORT_SYMBOL_GPL vmlinux 0xe7eee3d5 __cookie_v4_init_sequence EXPORT_SYMBOL_GPL vmlinux 0xe7f83d1c __clk_mux_determine_rate_closest EXPORT_SYMBOL_GPL vmlinux 0xe7fa4ad9 pm_runtime_force_resume @@ -25261,14 +25285,14 @@ EXPORT_SYMBOL_GPL vmlinux 0xe818b32b ata_bmdma_interrupt EXPORT_SYMBOL_GPL vmlinux 0xe8199ff8 sbitmap_del_wait_queue EXPORT_SYMBOL_GPL vmlinux 0xe81f84bb iommu_enable_nesting +EXPORT_SYMBOL_GPL vmlinux 0xe8358500 ip6_route_input_lookup EXPORT_SYMBOL_GPL vmlinux 0xe83a215d efivar_entry_get EXPORT_SYMBOL_GPL vmlinux 0xe83eba32 itlb_multihit_kvm_mitigation EXPORT_SYMBOL_GPL vmlinux 0xe8491c70 register_user_hw_breakpoint EXPORT_SYMBOL_GPL vmlinux 0xe84f6e5c pciserial_remove_ports -EXPORT_SYMBOL_GPL vmlinux 0xe84fa7ee inet6_hash_connect EXPORT_SYMBOL_GPL vmlinux 0xe862c4b7 dpm_suspend_start -EXPORT_SYMBOL_GPL vmlinux 0xe86d4ea4 xfrm_audit_policy_add EXPORT_SYMBOL_GPL vmlinux 0xe8874a05 irq_work_queue +EXPORT_SYMBOL_GPL vmlinux 0xe8a3cffd __traceiter_devlink_hwmsg EXPORT_SYMBOL_GPL vmlinux 0xe8d30108 nvm_get_chunk_meta EXPORT_SYMBOL_GPL vmlinux 0xe8d91087 devm_usb_put_phy EXPORT_SYMBOL_GPL vmlinux 0xe8dc8877 input_class @@ -25278,38 +25302,36 @@ EXPORT_SYMBOL_GPL vmlinux 0xe90c33c4 dev_pm_opp_find_freq_floor EXPORT_SYMBOL_GPL vmlinux 0xe911df29 eventfd_ctx_do_read EXPORT_SYMBOL_GPL vmlinux 0xe91669dd sysfs_remove_mount_point -EXPORT_SYMBOL_GPL vmlinux 0xe934715b phy_led_triggers_register EXPORT_SYMBOL_GPL vmlinux 0xe9371324 hwspin_lock_free EXPORT_SYMBOL_GPL vmlinux 0xe9395618 relay_reset EXPORT_SYMBOL_GPL vmlinux 0xe93dcde8 __xenbus_register_frontend EXPORT_SYMBOL_GPL vmlinux 0xe93e49c3 devres_free +EXPORT_SYMBOL_GPL vmlinux 0xe943504a crypto_unregister_alg EXPORT_SYMBOL_GPL vmlinux 0xe946c20d dev_pm_opp_get_suspend_opp_freq EXPORT_SYMBOL_GPL vmlinux 0xe96d35e3 crypto_unregister_shash EXPORT_SYMBOL_GPL vmlinux 0xe9796b52 tty_encode_baud_rate +EXPORT_SYMBOL_GPL vmlinux 0xe98d5f85 tcp_register_ulp EXPORT_SYMBOL_GPL vmlinux 0xe9a866d3 cpufreq_frequency_table_get_index -EXPORT_SYMBOL_GPL vmlinux 0xe9b0c2af find_vpid +EXPORT_SYMBOL_GPL vmlinux 0xe9abd0fd unix_peer_get EXPORT_SYMBOL_GPL vmlinux 0xe9b8dde8 gov_update_cpu_data EXPORT_SYMBOL_GPL vmlinux 0xe9ce931a kvm_para_available EXPORT_SYMBOL_GPL vmlinux 0xe9d1b7cf irq_to_pcap -EXPORT_SYMBOL_GPL vmlinux 0xe9e728e3 fib6_new_table -EXPORT_SYMBOL_GPL vmlinux 0xe9e7b38f __tracepoint_br_fdb_add -EXPORT_SYMBOL_GPL vmlinux 0xe9f2b737 ip_local_out +EXPORT_SYMBOL_GPL vmlinux 0xe9d669e8 devlink_register +EXPORT_SYMBOL_GPL vmlinux 0xe9d834c2 dst_blackhole_mtu EXPORT_SYMBOL_GPL vmlinux 0xe9fadf16 __SCT__tp_func_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0xea018bbb mpi_test_bit EXPORT_SYMBOL_GPL vmlinux 0xea0bc4a6 request_firmware_direct EXPORT_SYMBOL_GPL vmlinux 0xea0fb2b1 irq_domain_reset_irq_data EXPORT_SYMBOL_GPL vmlinux 0xea124bd1 gcd -EXPORT_SYMBOL_GPL vmlinux 0xea12678b netlink_has_listeners -EXPORT_SYMBOL_GPL vmlinux 0xea2574a9 dst_blackhole_update_pmtu +EXPORT_SYMBOL_GPL vmlinux 0xea21836e nfs42_ssc_register EXPORT_SYMBOL_GPL vmlinux 0xea34e5b8 debugfs_create_ulong EXPORT_SYMBOL_GPL vmlinux 0xea38036f ring_buffer_entries -EXPORT_SYMBOL_GPL vmlinux 0xea3fe007 bpf_prog_free EXPORT_SYMBOL_GPL vmlinux 0xea4ecd28 dev_pm_qos_remove_request -EXPORT_SYMBOL_GPL vmlinux 0xea545219 __tracepoint_neigh_timer_handler +EXPORT_SYMBOL_GPL vmlinux 0xea5530b1 device_destroy EXPORT_SYMBOL_GPL vmlinux 0xea67fe39 component_master_del EXPORT_SYMBOL_GPL vmlinux 0xea7b2963 device_node_to_regmap EXPORT_SYMBOL_GPL vmlinux 0xea7b9e67 sdio_writeb_readb -EXPORT_SYMBOL_GPL vmlinux 0xeab150f4 task_active_pid_ns +EXPORT_SYMBOL_GPL vmlinux 0xeac9286b device_match_of_node EXPORT_SYMBOL_GPL vmlinux 0xead3e41b __traceiter_cpu_frequency EXPORT_SYMBOL_GPL vmlinux 0xead54924 mctrl_gpio_to_gpiod EXPORT_SYMBOL_GPL vmlinux 0xead5c8e5 clk_bulk_prepare @@ -25319,20 +25341,20 @@ EXPORT_SYMBOL_GPL vmlinux 0xeae0f496 clean_acked_data_flush EXPORT_SYMBOL_GPL vmlinux 0xeafc3197 acpi_subsys_runtime_resume EXPORT_SYMBOL_GPL vmlinux 0xeb1965d5 cros_ec_get_sensor_count +EXPORT_SYMBOL_GPL vmlinux 0xeb26bd4a __tracepoint_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0xeb608e5c crypto_register_akcipher EXPORT_SYMBOL_GPL vmlinux 0xeb649afd nvdimm_volatile_region_create +EXPORT_SYMBOL_GPL vmlinux 0xeb744f6a ncsi_vlan_rx_kill_vid EXPORT_SYMBOL_GPL vmlinux 0xeb833c22 xen_has_pv_disk_devices EXPORT_SYMBOL_GPL vmlinux 0xeb94536f x86_platform -EXPORT_SYMBOL_GPL vmlinux 0xeb9e20f5 rtnl_link_register EXPORT_SYMBOL_GPL vmlinux 0xeb9f86d5 scsi_get_vpd_page -EXPORT_SYMBOL_GPL vmlinux 0xebb98a2b __mdiobus_modify_changed +EXPORT_SYMBOL_GPL vmlinux 0xebafd8d1 fib_rules_register EXPORT_SYMBOL_GPL vmlinux 0xebc9a09f lock_system_sleep EXPORT_SYMBOL_GPL vmlinux 0xebd19857 devm_blk_ksm_init EXPORT_SYMBOL_GPL vmlinux 0xebd4cc11 mctrl_gpio_enable_ms EXPORT_SYMBOL_GPL vmlinux 0xebe1f21c usb_autopm_put_interface EXPORT_SYMBOL_GPL vmlinux 0xebed5ba6 pinctrl_get EXPORT_SYMBOL_GPL vmlinux 0xebfa056c md_rdev_init -EXPORT_SYMBOL_GPL vmlinux 0xec0d56dc init_dummy_netdev EXPORT_SYMBOL_GPL vmlinux 0xec1557b9 driver_remove_file EXPORT_SYMBOL_GPL vmlinux 0xec1c105b power_supply_put EXPORT_SYMBOL_GPL vmlinux 0xec3d5a99 fsnotify_destroy_mark @@ -25345,29 +25367,24 @@ EXPORT_SYMBOL_GPL vmlinux 0xec747dc2 pci_rescan_bus EXPORT_SYMBOL_GPL vmlinux 0xec774acb cpufreq_frequency_table_verify EXPORT_SYMBOL_GPL vmlinux 0xec788566 acpi_target_system_state +EXPORT_SYMBOL_GPL vmlinux 0xec835dbe css_next_descendant_pre EXPORT_SYMBOL_GPL vmlinux 0xec8678f3 devm_ioremap_uc -EXPORT_SYMBOL_GPL vmlinux 0xec9ca523 sk_detach_filter -EXPORT_SYMBOL_GPL vmlinux 0xec9d48f5 skb_mpls_push -EXPORT_SYMBOL_GPL vmlinux 0xecaaf6cc device_for_each_child_reverse EXPORT_SYMBOL_GPL vmlinux 0xecba68e3 gnttab_batch_map EXPORT_SYMBOL_GPL vmlinux 0xecc3130c kernfs_path_from_node +EXPORT_SYMBOL_GPL vmlinux 0xecc6ab58 iptunnel_handle_offloads EXPORT_SYMBOL_GPL vmlinux 0xecc7e2a5 led_blink_set_oneshot EXPORT_SYMBOL_GPL vmlinux 0xecd8f23d xenbus_read -EXPORT_SYMBOL_GPL vmlinux 0xecfadc79 call_switchdev_blocking_notifiers +EXPORT_SYMBOL_GPL vmlinux 0xeced799b device_property_read_u32_array +EXPORT_SYMBOL_GPL vmlinux 0xed068647 l3mdev_master_upper_ifindex_by_index_rcu EXPORT_SYMBOL_GPL vmlinux 0xed092fb8 scsi_mode_select EXPORT_SYMBOL_GPL vmlinux 0xed0a60eb xenbus_dev_changed EXPORT_SYMBOL_GPL vmlinux 0xed0f8eaf __pm_runtime_resume -EXPORT_SYMBOL_GPL vmlinux 0xed14a751 bpf_prog_add +EXPORT_SYMBOL_GPL vmlinux 0xed1db2ae fwnode_get_next_available_child_node EXPORT_SYMBOL_GPL vmlinux 0xed20beb6 devm_pwm_put EXPORT_SYMBOL_GPL vmlinux 0xed4da7ea regmap_field_bulk_alloc -EXPORT_SYMBOL_GPL vmlinux 0xed6ac991 register_pernet_device EXPORT_SYMBOL_GPL vmlinux 0xed6badf1 ata_sff_busy_sleep -EXPORT_SYMBOL_GPL vmlinux 0xed79cf2b inet6_sk_rebuild_header -EXPORT_SYMBOL_GPL vmlinux 0xed79f11e phy_start_machine EXPORT_SYMBOL_GPL vmlinux 0xed7c7b91 raw_v6_hashinfo -EXPORT_SYMBOL_GPL vmlinux 0xed7ec2fc xdp_rxq_info_unreg EXPORT_SYMBOL_GPL vmlinux 0xed94ec13 thermal_zone_get_offset -EXPORT_SYMBOL_GPL vmlinux 0xed9bff50 skcipher_walk_virt EXPORT_SYMBOL_GPL vmlinux 0xeda1d8e9 __SCK__tp_func_cpu_idle EXPORT_SYMBOL_GPL vmlinux 0xeda2cbc1 gpiochip_reqres_irq EXPORT_SYMBOL_GPL vmlinux 0xedab680d filemap_range_needs_writeback @@ -25380,15 +25397,16 @@ EXPORT_SYMBOL_GPL vmlinux 0xede9a09a btree_lookup EXPORT_SYMBOL_GPL vmlinux 0xedebaabe regulator_bulk_force_disable EXPORT_SYMBOL_GPL vmlinux 0xedf74104 alloc_dax -EXPORT_SYMBOL_GPL vmlinux 0xedfa83f9 rtnl_register_module EXPORT_SYMBOL_GPL vmlinux 0xee04b570 dev_pm_opp_get_freq EXPORT_SYMBOL_GPL vmlinux 0xee13e697 set_personality_ia32 +EXPORT_SYMBOL_GPL vmlinux 0xee1ac0f2 __udp6_lib_lookup +EXPORT_SYMBOL_GPL vmlinux 0xee1e6a4e ip6_pol_route EXPORT_SYMBOL_GPL vmlinux 0xee204ac5 crypto_rng_reset EXPORT_SYMBOL_GPL vmlinux 0xee37738a usb_phy_get_charger_current EXPORT_SYMBOL_GPL vmlinux 0xee38ef57 register_switchdev_blocking_notifier EXPORT_SYMBOL_GPL vmlinux 0xee39f573 phy_resolve_aneg_linkmode +EXPORT_SYMBOL_GPL vmlinux 0xee469125 inet6_hash_connect EXPORT_SYMBOL_GPL vmlinux 0xee518148 kmsg_dump_get_buffer -EXPORT_SYMBOL_GPL vmlinux 0xee64df9a devlink_resource_occ_get_register EXPORT_SYMBOL_GPL vmlinux 0xee6b71c4 syscon_regmap_lookup_by_compatible EXPORT_SYMBOL_GPL vmlinux 0xee6c633a devices_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xee719ec7 blk_rq_err_bytes @@ -25405,10 +25423,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xeedd987e phy_10gbit_features_array EXPORT_SYMBOL_GPL vmlinux 0xeedfcec3 task_work_run EXPORT_SYMBOL_GPL vmlinux 0xeee667d3 fpregs_assert_state_consistent -EXPORT_SYMBOL_GPL vmlinux 0xeef1c915 dst_blackhole_mtu -EXPORT_SYMBOL_GPL vmlinux 0xeef92a18 nf_checksum EXPORT_SYMBOL_GPL vmlinux 0xeefad733 serial8250_em485_destroy -EXPORT_SYMBOL_GPL vmlinux 0xeefca202 fixed_phy_set_link_update EXPORT_SYMBOL_GPL vmlinux 0xef0a4d64 cpufreq_cpu_get_raw EXPORT_SYMBOL_GPL vmlinux 0xef0dd8c7 dev_pm_opp_get_level EXPORT_SYMBOL_GPL vmlinux 0xef0df6f7 ata_sff_postreset @@ -25417,21 +25432,26 @@ EXPORT_SYMBOL_GPL vmlinux 0xef29fcdd clk_bulk_put EXPORT_SYMBOL_GPL vmlinux 0xef2c6052 path_noexec EXPORT_SYMBOL_GPL vmlinux 0xef34bf3e hrtimer_active +EXPORT_SYMBOL_GPL vmlinux 0xef404c5e ethnl_cable_test_free EXPORT_SYMBOL_GPL vmlinux 0xef422efb memremap_pages EXPORT_SYMBOL_GPL vmlinux 0xef464c28 getboottime64 EXPORT_SYMBOL_GPL vmlinux 0xef4e8b3f blkg_prfill_rwstat +EXPORT_SYMBOL_GPL vmlinux 0xef6b8270 phy_restart_aneg EXPORT_SYMBOL_GPL vmlinux 0xef6c3f70 round_jiffies_up_relative EXPORT_SYMBOL_GPL vmlinux 0xef700774 tps80031_ext_power_req_config EXPORT_SYMBOL_GPL vmlinux 0xef70eb7e ring_buffer_iter_advance EXPORT_SYMBOL_GPL vmlinux 0xef744bb5 sbitmap_queue_clear +EXPORT_SYMBOL_GPL vmlinux 0xef787c1c ipv6_bpf_stub EXPORT_SYMBOL_GPL vmlinux 0xef8fc95f kvm_async_pf_task_wait_schedule EXPORT_SYMBOL_GPL vmlinux 0xef92ef33 btree_last EXPORT_SYMBOL_GPL vmlinux 0xef9f1996 iommu_set_fault_handler EXPORT_SYMBOL_GPL vmlinux 0xefa2c27d register_tracepoint_module_notifier EXPORT_SYMBOL_GPL vmlinux 0xefc495ef tps65912_device_init +EXPORT_SYMBOL_GPL vmlinux 0xefc69944 lwtstate_free EXPORT_SYMBOL_GPL vmlinux 0xefe5ea89 power_supply_register_no_ws EXPORT_SYMBOL_GPL vmlinux 0xefeafcf1 edac_has_mcs EXPORT_SYMBOL_GPL vmlinux 0xefecf393 vring_create_virtqueue +EXPORT_SYMBOL_GPL vmlinux 0xeffd24b1 __dev_change_net_namespace EXPORT_SYMBOL_GPL vmlinux 0xf0339914 relay_open EXPORT_SYMBOL_GPL vmlinux 0xf035dcf9 is_transparent_hugepage EXPORT_SYMBOL_GPL vmlinux 0xf04429b4 acpi_bus_get_status_handle @@ -25444,22 +25464,22 @@ EXPORT_SYMBOL_GPL vmlinux 0xf072acb9 nvdimm_region_notify EXPORT_SYMBOL_GPL vmlinux 0xf08050c4 rhashtable_walk_start_check EXPORT_SYMBOL_GPL vmlinux 0xf0910075 sfp_bus_del_upstream +EXPORT_SYMBOL_GPL vmlinux 0xf0998c03 raw_abort EXPORT_SYMBOL_GPL vmlinux 0xf0a0c69d init_iova_domain EXPORT_SYMBOL_GPL vmlinux 0xf0b9ee36 __rio_local_write_config_32 EXPORT_SYMBOL_GPL vmlinux 0xf0bb2575 devres_release EXPORT_SYMBOL_GPL vmlinux 0xf0be95f3 ata_cable_ignore +EXPORT_SYMBOL_GPL vmlinux 0xf0ca625f perf_event_disable EXPORT_SYMBOL_GPL vmlinux 0xf0d24d92 virtqueue_get_vring EXPORT_SYMBOL_GPL vmlinux 0xf0d478c7 list_lru_add -EXPORT_SYMBOL_GPL vmlinux 0xf0de959b __netdev_watchdog_up -EXPORT_SYMBOL_GPL vmlinux 0xf0f2f828 l3mdev_update_flow EXPORT_SYMBOL_GPL vmlinux 0xf104fc9e edac_pci_release_generic_ctl EXPORT_SYMBOL_GPL vmlinux 0xf10d44ea rcu_read_unlock_trace_special +EXPORT_SYMBOL_GPL vmlinux 0xf12994d1 device_property_read_u64_array EXPORT_SYMBOL_GPL vmlinux 0xf12e10b8 gnttab_alloc_pages EXPORT_SYMBOL_GPL vmlinux 0xf141f6c5 iommu_dev_enable_feature EXPORT_SYMBOL_GPL vmlinux 0xf184d189 kernel_power_off -EXPORT_SYMBOL_GPL vmlinux 0xf19bf2ea fixed_phy_register_with_gpiod -EXPORT_SYMBOL_GPL vmlinux 0xf1aa115a lwtunnel_encap_del_ops EXPORT_SYMBOL_GPL vmlinux 0xf1b31314 delayacct_on +EXPORT_SYMBOL_GPL vmlinux 0xf1b563dd sock_inuse_get EXPORT_SYMBOL_GPL vmlinux 0xf1bf48f4 pci_epc_clear_bar EXPORT_SYMBOL_GPL vmlinux 0xf1c89fca eventfd_fget EXPORT_SYMBOL_GPL vmlinux 0xf1ca5f34 irq_gc_set_wake @@ -25467,25 +25487,18 @@ EXPORT_SYMBOL_GPL vmlinux 0xf1e53e0d regulator_list_voltage_table EXPORT_SYMBOL_GPL vmlinux 0xf1f85387 devm_mbox_controller_register EXPORT_SYMBOL_GPL vmlinux 0xf20f2c4c fscrypt_mergeable_bio_bh -EXPORT_SYMBOL_GPL vmlinux 0xf21536d4 metadata_dst_free_percpu EXPORT_SYMBOL_GPL vmlinux 0xf21e1f9b disable_percpu_irq -EXPORT_SYMBOL_GPL vmlinux 0xf22fbf45 rtnl_put_cacheinfo EXPORT_SYMBOL_GPL vmlinux 0xf2407f5d vfs_write EXPORT_SYMBOL_GPL vmlinux 0xf24614db pci_user_write_config_dword EXPORT_SYMBOL_GPL vmlinux 0xf26f3cb2 gpiod_direction_input EXPORT_SYMBOL_GPL vmlinux 0xf27d0a7b gnttab_grant_foreign_access_ref -EXPORT_SYMBOL_GPL vmlinux 0xf2867a36 sfp_add_phy EXPORT_SYMBOL_GPL vmlinux 0xf2967796 ring_buffer_record_on EXPORT_SYMBOL_GPL vmlinux 0xf2a3ac4f blk_mq_pci_map_queues -EXPORT_SYMBOL_GPL vmlinux 0xf2a88980 inet_csk_addr2sockaddr -EXPORT_SYMBOL_GPL vmlinux 0xf2aa522a inet_twsk_hashdance EXPORT_SYMBOL_GPL vmlinux 0xf2b2e02c fat_attach EXPORT_SYMBOL_GPL vmlinux 0xf2b33cb7 memory_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xf2c8073b regulator_enable -EXPORT_SYMBOL_GPL vmlinux 0xf2d93a39 device_create_with_groups EXPORT_SYMBOL_GPL vmlinux 0xf2da7fe4 __regmap_init EXPORT_SYMBOL_GPL vmlinux 0xf2dd1a07 pci_msi_prepare -EXPORT_SYMBOL_GPL vmlinux 0xf2e6a25e tcp_get_info EXPORT_SYMBOL_GPL vmlinux 0xf2eb5440 vp_modern_set_features EXPORT_SYMBOL_GPL vmlinux 0xf2f08f1f led_trigger_unregister EXPORT_SYMBOL_GPL vmlinux 0xf2f7f057 iommu_dev_feature_enabled @@ -25498,8 +25511,9 @@ EXPORT_SYMBOL_GPL vmlinux 0xf31b3fd1 workqueue_set_max_active EXPORT_SYMBOL_GPL vmlinux 0xf31dd7ac edac_device_free_ctl_info EXPORT_SYMBOL_GPL vmlinux 0xf32bdc5d unregister_xenstore_notifier -EXPORT_SYMBOL_GPL vmlinux 0xf3303b1a ncsi_vlan_rx_kill_vid +EXPORT_SYMBOL_GPL vmlinux 0xf32fd808 inet_unhash EXPORT_SYMBOL_GPL vmlinux 0xf331236f btree_geo32 +EXPORT_SYMBOL_GPL vmlinux 0xf34f2164 bpf_prog_put EXPORT_SYMBOL_GPL vmlinux 0xf352023f memory_cgrp_subsys_enabled_key EXPORT_SYMBOL_GPL vmlinux 0xf35e0118 devm_hwmon_device_register_with_groups EXPORT_SYMBOL_GPL vmlinux 0xf373d572 sched_trace_rq_cpu_capacity @@ -25511,21 +25525,20 @@ EXPORT_SYMBOL_GPL vmlinux 0xf3b451ca kdb_poll_funcs EXPORT_SYMBOL_GPL vmlinux 0xf3b95d79 btree_remove EXPORT_SYMBOL_GPL vmlinux 0xf3d373e5 unregister_trace_event -EXPORT_SYMBOL_GPL vmlinux 0xf3e9aa41 skcipher_walk_aead_encrypt -EXPORT_SYMBOL_GPL vmlinux 0xf3f8e458 __traceiter_neigh_update_done EXPORT_SYMBOL_GPL vmlinux 0xf41ea405 devm_regulator_unregister_notifier +EXPORT_SYMBOL_GPL vmlinux 0xf41fae73 skb_splice_bits EXPORT_SYMBOL_GPL vmlinux 0xf42dca51 vfs_fallocate +EXPORT_SYMBOL_GPL vmlinux 0xf4308565 ip6_sk_redirect EXPORT_SYMBOL_GPL vmlinux 0xf4375782 msi_desc_to_pci_sysdata -EXPORT_SYMBOL_GPL vmlinux 0xf43e175c devlink_resource_size_get EXPORT_SYMBOL_GPL vmlinux 0xf44732bc od_register_powersave_bias_handler -EXPORT_SYMBOL_GPL vmlinux 0xf4486d43 security_path_chmod +EXPORT_SYMBOL_GPL vmlinux 0xf464a3c8 phy_led_trigger_change_speed EXPORT_SYMBOL_GPL vmlinux 0xf4689d50 linkmode_set_pause EXPORT_SYMBOL_GPL vmlinux 0xf4709095 crypto_unregister_acomps EXPORT_SYMBOL_GPL vmlinux 0xf47654df irq_check_status_bit -EXPORT_SYMBOL_GPL vmlinux 0xf4832ab6 mptcp_pm_get_add_addr_signal_max -EXPORT_SYMBOL_GPL vmlinux 0xf4973fb3 ip6_update_pmtu +EXPORT_SYMBOL_GPL vmlinux 0xf49fd755 br_ip6_fragment EXPORT_SYMBOL_GPL vmlinux 0xf4acd2f3 power_supply_changed EXPORT_SYMBOL_GPL vmlinux 0xf4af35c2 rcu_gp_is_normal +EXPORT_SYMBOL_GPL vmlinux 0xf4b53e14 fwnode_property_read_u64_array EXPORT_SYMBOL_GPL vmlinux 0xf4c38d5b power_supply_set_property EXPORT_SYMBOL_GPL vmlinux 0xf4c815e1 crypto_mod_put EXPORT_SYMBOL_GPL vmlinux 0xf4cd9f8f reset_control_bulk_release @@ -25533,7 +25546,9 @@ EXPORT_SYMBOL_GPL vmlinux 0xf4e35e28 sbitmap_prepare_to_wait EXPORT_SYMBOL_GPL vmlinux 0xf4e7680d regmap_get_val_bytes EXPORT_SYMBOL_GPL vmlinux 0xf4f69d1f clk_hw_unregister_gate +EXPORT_SYMBOL_GPL vmlinux 0xf5058811 mptcp_pm_get_subflows_max EXPORT_SYMBOL_GPL vmlinux 0xf50aee2c dev_attr_link_power_management_policy +EXPORT_SYMBOL_GPL vmlinux 0xf51ebb14 ethnl_cable_test_result EXPORT_SYMBOL_GPL vmlinux 0xf531c547 kset_find_obj EXPORT_SYMBOL_GPL vmlinux 0xf548988d put_iova_domain EXPORT_SYMBOL_GPL vmlinux 0xf54bd49b lcm @@ -25543,15 +25558,16 @@ EXPORT_SYMBOL_GPL vmlinux 0xf5a03e15 wm831x_auxadc_read_uv EXPORT_SYMBOL_GPL vmlinux 0xf5a3ba99 linear_range_values_in_range EXPORT_SYMBOL_GPL vmlinux 0xf5a691cd invalidate_bh_lrus +EXPORT_SYMBOL_GPL vmlinux 0xf5aa76ee ip_route_output_tunnel EXPORT_SYMBOL_GPL vmlinux 0xf5aab273 regulator_bulk_set_supply_names EXPORT_SYMBOL_GPL vmlinux 0xf5b53076 devm_add_action EXPORT_SYMBOL_GPL vmlinux 0xf5b859cf unregister_ftrace_function +EXPORT_SYMBOL_GPL vmlinux 0xf5cc3360 crypto_unregister_template EXPORT_SYMBOL_GPL vmlinux 0xf5d72aae __cpufreq_driver_target EXPORT_SYMBOL_GPL vmlinux 0xf5f1a570 gpiod_set_array_value_cansleep EXPORT_SYMBOL_GPL vmlinux 0xf5f370e0 async_schedule_node EXPORT_SYMBOL_GPL vmlinux 0xf5fb7d77 ata_pci_sff_init_host EXPORT_SYMBOL_GPL vmlinux 0xf60d7f20 ata_bmdma_port_start32 -EXPORT_SYMBOL_GPL vmlinux 0xf617124f devlink_param_driverinit_value_get EXPORT_SYMBOL_GPL vmlinux 0xf61f0055 pci_try_reset_function EXPORT_SYMBOL_GPL vmlinux 0xf6230e49 fpregs_mark_activate EXPORT_SYMBOL_GPL vmlinux 0xf637bf94 regulator_get_bypass_regmap @@ -25559,6 +25575,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xf64aaa25 alarm_init EXPORT_SYMBOL_GPL vmlinux 0xf64b36cc wait_for_stable_page EXPORT_SYMBOL_GPL vmlinux 0xf663ee2f pcap_adc_sync +EXPORT_SYMBOL_GPL vmlinux 0xf67d84eb devlink_port_params_unregister EXPORT_SYMBOL_GPL vmlinux 0xf6823a05 genphy_c45_config_aneg EXPORT_SYMBOL_GPL vmlinux 0xf68afdd8 ata_std_error_handler EXPORT_SYMBOL_GPL vmlinux 0xf69c9cba platform_add_devices @@ -25572,17 +25589,21 @@ EXPORT_SYMBOL_GPL vmlinux 0xf6d1cc74 nvmem_cell_read_u64 EXPORT_SYMBOL_GPL vmlinux 0xf6d97c10 serial8250_rpm_get EXPORT_SYMBOL_GPL vmlinux 0xf6def641 firmware_request_nowarn +EXPORT_SYMBOL_GPL vmlinux 0xf6df2d45 sk_msg_return_zero EXPORT_SYMBOL_GPL vmlinux 0xf6e772c3 irq_bypass_unregister_producer EXPORT_SYMBOL_GPL vmlinux 0xf6e874f5 ata_timing_merge EXPORT_SYMBOL_GPL vmlinux 0xf6e9772f __platform_driver_register +EXPORT_SYMBOL_GPL vmlinux 0xf6f61a27 devm_phy_package_join +EXPORT_SYMBOL_GPL vmlinux 0xf6fa3b96 skb_mpls_update_lse EXPORT_SYMBOL_GPL vmlinux 0xf6fe1f10 devm_i2c_add_adapter +EXPORT_SYMBOL_GPL vmlinux 0xf7074fdc blk_mq_rdma_map_queues EXPORT_SYMBOL_GPL vmlinux 0xf70922af devm_hwspin_lock_request -EXPORT_SYMBOL_GPL vmlinux 0xf713c6db __SCK__tp_func_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0xf7455c16 input_event_to_user EXPORT_SYMBOL_GPL vmlinux 0xf748919c da9052_disable_irq EXPORT_SYMBOL_GPL vmlinux 0xf749debc md5_zero_message_hash EXPORT_SYMBOL_GPL vmlinux 0xf74bb274 mod_delayed_work_on EXPORT_SYMBOL_GPL vmlinux 0xf74e7c93 jump_label_rate_limit +EXPORT_SYMBOL_GPL vmlinux 0xf74e981b inet_twsk_alloc EXPORT_SYMBOL_GPL vmlinux 0xf7533042 crypto_register_acomps EXPORT_SYMBOL_GPL vmlinux 0xf755167b usb_set_device_state EXPORT_SYMBOL_GPL vmlinux 0xf75a2233 cpuidle_register_driver @@ -25603,34 +25624,33 @@ EXPORT_SYMBOL_GPL vmlinux 0xf7c3f273 xen_resume_notifier_register EXPORT_SYMBOL_GPL vmlinux 0xf7d961d8 clk_hw_unregister_composite EXPORT_SYMBOL_GPL vmlinux 0xf7fa420b ata_sas_tport_delete -EXPORT_SYMBOL_GPL vmlinux 0xf7fc0249 bpf_prog_destroy EXPORT_SYMBOL_GPL vmlinux 0xf7fda824 debugfs_create_u64 EXPORT_SYMBOL_GPL vmlinux 0xf801d5c0 bdi_dev_name EXPORT_SYMBOL_GPL vmlinux 0xf802def9 evict_inodes EXPORT_SYMBOL_GPL vmlinux 0xf8297bb6 invalidate_inode_pages2 EXPORT_SYMBOL_GPL vmlinux 0xf82f3657 work_on_cpu -EXPORT_SYMBOL_GPL vmlinux 0xf851b51e inet6_hash +EXPORT_SYMBOL_GPL vmlinux 0xf839faab device_get_match_data EXPORT_SYMBOL_GPL vmlinux 0xf872b6f8 vfs_removexattr -EXPORT_SYMBOL_GPL vmlinux 0xf87b2053 crypto_unregister_template EXPORT_SYMBOL_GPL vmlinux 0xf881cecd load_fixmap_gdt EXPORT_SYMBOL_GPL vmlinux 0xf8863746 spi_async_locked +EXPORT_SYMBOL_GPL vmlinux 0xf887e988 __traceiter_neigh_event_send_done EXPORT_SYMBOL_GPL vmlinux 0xf88986ec devm_acpi_dma_controller_register EXPORT_SYMBOL_GPL vmlinux 0xf889d882 phy_exit -EXPORT_SYMBOL_GPL vmlinux 0xf89a4e0a bpf_prog_put +EXPORT_SYMBOL_GPL vmlinux 0xf8933bfb find_get_pid EXPORT_SYMBOL_GPL vmlinux 0xf89f531b pci_disable_ats -EXPORT_SYMBOL_GPL vmlinux 0xf8c9d404 __SCK__tp_func_neigh_event_send_dead -EXPORT_SYMBOL_GPL vmlinux 0xf8d1332e __traceiter_napi_poll +EXPORT_SYMBOL_GPL vmlinux 0xf8b0daf2 dst_blackhole_update_pmtu EXPORT_SYMBOL_GPL vmlinux 0xf8e57485 dm_accept_partial_bio EXPORT_SYMBOL_GPL vmlinux 0xf8eb4954 tps6586x_set_bits EXPORT_SYMBOL_GPL vmlinux 0xf8f3a0fb ata_ratelimit EXPORT_SYMBOL_GPL vmlinux 0xf8f5b3dc __blkg_prfill_u64 EXPORT_SYMBOL_GPL vmlinux 0xf8f62e74 power_supply_get_battery_info EXPORT_SYMBOL_GPL vmlinux 0xf8f6d0db xen_find_device_domain_owner +EXPORT_SYMBOL_GPL vmlinux 0xf8f76d2e device_remove_file_self EXPORT_SYMBOL_GPL vmlinux 0xf8fe3986 pat_pfn_immune_to_uc_mtrr +EXPORT_SYMBOL_GPL vmlinux 0xf90cccbc crypto_unregister_instance EXPORT_SYMBOL_GPL vmlinux 0xf9104353 spi_finalize_current_message EXPORT_SYMBOL_GPL vmlinux 0xf9125003 ohci_hub_control EXPORT_SYMBOL_GPL vmlinux 0xf924fc59 pci_cfg_access_unlock -EXPORT_SYMBOL_GPL vmlinux 0xf9422ecc __sock_recv_wifi_status EXPORT_SYMBOL_GPL vmlinux 0xf95322f4 kthread_parkme EXPORT_SYMBOL_GPL vmlinux 0xf955e9c5 bprintf EXPORT_SYMBOL_GPL vmlinux 0xf957d361 rio_release_dma @@ -25640,20 +25660,17 @@ EXPORT_SYMBOL_GPL vmlinux 0xf9944731 generic_access_phys EXPORT_SYMBOL_GPL vmlinux 0xf99b423a scsi_autopm_get_device EXPORT_SYMBOL_GPL vmlinux 0xf9a054b5 __round_jiffies -EXPORT_SYMBOL_GPL vmlinux 0xf9aa5002 devm_device_add_groups -EXPORT_SYMBOL_GPL vmlinux 0xf9c090f4 devlink_region_snapshot_id_put -EXPORT_SYMBOL_GPL vmlinux 0xf9e39afc __traceiter_kfree_skb +EXPORT_SYMBOL_GPL vmlinux 0xf9a63562 netdev_set_default_ethtool_ops EXPORT_SYMBOL_GPL vmlinux 0xf9f3cbf7 iommu_map EXPORT_SYMBOL_GPL vmlinux 0xf9f4cdf5 sysfs_create_mount_point -EXPORT_SYMBOL_GPL vmlinux 0xf9f6f5fa devlink_region_create EXPORT_SYMBOL_GPL vmlinux 0xfa049ca1 __pci_hp_register EXPORT_SYMBOL_GPL vmlinux 0xfa089850 regulator_set_soft_start_regmap -EXPORT_SYMBOL_GPL vmlinux 0xfa0b71c1 __tracepoint_neigh_event_send_done EXPORT_SYMBOL_GPL vmlinux 0xfa1eb910 unregister_syscore_ops EXPORT_SYMBOL_GPL vmlinux 0xfa24b6da fuse_request_end -EXPORT_SYMBOL_GPL vmlinux 0xfa2600c7 device_unregister +EXPORT_SYMBOL_GPL vmlinux 0xfa32a41a __traceiter_kfree_skb EXPORT_SYMBOL_GPL vmlinux 0xfa349688 aer_recover_queue EXPORT_SYMBOL_GPL vmlinux 0xfa35044a alternatives_patched +EXPORT_SYMBOL_GPL vmlinux 0xfa3f677f inet_csk_listen_start EXPORT_SYMBOL_GPL vmlinux 0xfa47e8b0 debugfs_attr_read EXPORT_SYMBOL_GPL vmlinux 0xfa4e7ac6 blk_ksm_destroy EXPORT_SYMBOL_GPL vmlinux 0xfa6651f1 __traceiter_block_rq_remap @@ -25663,6 +25680,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xfa8ab762 thermal_zone_device_disable EXPORT_SYMBOL_GPL vmlinux 0xfaa05343 compat_only_sysfs_link_entry_to_kobj EXPORT_SYMBOL_GPL vmlinux 0xfaa43e8b usb_enable_autosuspend +EXPORT_SYMBOL_GPL vmlinux 0xfaa5bfea devlink_port_param_value_changed EXPORT_SYMBOL_GPL vmlinux 0xfaad690e pcie_flr EXPORT_SYMBOL_GPL vmlinux 0xfab30dc0 mdio_bus_exit EXPORT_SYMBOL_GPL vmlinux 0xfab53ed9 pinctrl_gpio_can_use_line @@ -25671,6 +25689,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xfad9c827 kill_dax EXPORT_SYMBOL_GPL vmlinux 0xfaf92a3a regulator_set_active_discharge_regmap EXPORT_SYMBOL_GPL vmlinux 0xfb0147a6 mddev_unlock +EXPORT_SYMBOL_GPL vmlinux 0xfb078de4 security_path_symlink EXPORT_SYMBOL_GPL vmlinux 0xfb0fc61a tty_port_register_device EXPORT_SYMBOL_GPL vmlinux 0xfb26ea40 irq_set_default_host EXPORT_SYMBOL_GPL vmlinux 0xfb32b30f ring_buffer_read_prepare_sync @@ -25678,18 +25697,17 @@ EXPORT_SYMBOL_GPL vmlinux 0xfb3dfe8a page_reporting_unregister EXPORT_SYMBOL_GPL vmlinux 0xfb48bad4 crypto_unregister_ahash EXPORT_SYMBOL_GPL vmlinux 0xfb5ecb13 wm8350_device_init -EXPORT_SYMBOL_GPL vmlinux 0xfb67c8b7 net_selftest EXPORT_SYMBOL_GPL vmlinux 0xfb6eedf9 power_group_name EXPORT_SYMBOL_GPL vmlinux 0xfb6f4e15 posix_acl_default_xattr_handler EXPORT_SYMBOL_GPL vmlinux 0xfb752ba6 sdio_writew -EXPORT_SYMBOL_GPL vmlinux 0xfb831eb9 fwnode_property_read_u16_array EXPORT_SYMBOL_GPL vmlinux 0xfb8e7488 store_sampling_rate +EXPORT_SYMBOL_GPL vmlinux 0xfb9a2842 tcp_reno_undo_cwnd EXPORT_SYMBOL_GPL vmlinux 0xfbbd41ca no_action EXPORT_SYMBOL_GPL vmlinux 0xfbc47e3b devm_krealloc EXPORT_SYMBOL_GPL vmlinux 0xfbc4f902 tty_put_char +EXPORT_SYMBOL_GPL vmlinux 0xfbcef416 tcp_rate_check_app_limited EXPORT_SYMBOL_GPL vmlinux 0xfbdaae52 pkcs7_get_content_data EXPORT_SYMBOL_GPL vmlinux 0xfbdfdbe2 ata_std_postreset -EXPORT_SYMBOL_GPL vmlinux 0xfbea36ec bpf_map_inc EXPORT_SYMBOL_GPL vmlinux 0xfbeeb13c phy_gbit_all_ports_features EXPORT_SYMBOL_GPL vmlinux 0xfbf24ba7 devm_gpiod_unhinge EXPORT_SYMBOL_GPL vmlinux 0xfbf8cbbe pm_genpd_remove_device @@ -25699,6 +25717,7 @@ EXPORT_SYMBOL_GPL vmlinux 0xfc03fabe devm_of_phy_get_by_index EXPORT_SYMBOL_GPL vmlinux 0xfc0d9f55 sbitmap_show EXPORT_SYMBOL_GPL vmlinux 0xfc14bb2e dm_get_dev_t +EXPORT_SYMBOL_GPL vmlinux 0xfc15bbd4 ip6_route_output_flags EXPORT_SYMBOL_GPL vmlinux 0xfc19bc45 crypto_dh_encode_key EXPORT_SYMBOL_GPL vmlinux 0xfc201b66 sprint_oid EXPORT_SYMBOL_GPL vmlinux 0xfc20e22d blk_set_pm_only @@ -25708,40 +25727,40 @@ EXPORT_SYMBOL_GPL vmlinux 0xfc5e0252 devm_fwnode_pwm_get EXPORT_SYMBOL_GPL vmlinux 0xfc770989 usb_role_switch_register EXPORT_SYMBOL_GPL vmlinux 0xfc78fc32 dm_noflush_suspending -EXPORT_SYMBOL_GPL vmlinux 0xfc7ae373 msg_zerocopy_realloc -EXPORT_SYMBOL_GPL vmlinux 0xfc9da73c unregister_pernet_subsys EXPORT_SYMBOL_GPL vmlinux 0xfca2b760 iomap_migrate_page EXPORT_SYMBOL_GPL vmlinux 0xfcafac2a gpiod_set_raw_array_value_cansleep EXPORT_SYMBOL_GPL vmlinux 0xfcbfec70 add_memory_driver_managed EXPORT_SYMBOL_GPL vmlinux 0xfcc1edd3 memory_block_size_bytes EXPORT_SYMBOL_GPL vmlinux 0xfcc2851c phy_create_lookup EXPORT_SYMBOL_GPL vmlinux 0xfcc2f47f gpiochip_remove_pin_ranges +EXPORT_SYMBOL_GPL vmlinux 0xfcc40f60 crypto_stats_decompress EXPORT_SYMBOL_GPL vmlinux 0xfcc4b94e pci_epf_alloc_space -EXPORT_SYMBOL_GPL vmlinux 0xfce19390 lwtunnel_xmit EXPORT_SYMBOL_GPL vmlinux 0xfce549dc tty_kopen_shared -EXPORT_SYMBOL_GPL vmlinux 0xfcf3a818 skb_complete_wifi_ack EXPORT_SYMBOL_GPL vmlinux 0xfcf5a5af nvdimm_bus_register EXPORT_SYMBOL_GPL vmlinux 0xfcf7c3f8 pci_epc_get_msix EXPORT_SYMBOL_GPL vmlinux 0xfd15e059 efivars_register EXPORT_SYMBOL_GPL vmlinux 0xfd17e086 devm_gpiochip_add_data_with_key EXPORT_SYMBOL_GPL vmlinux 0xfd2d1654 fsl_mc_device_group EXPORT_SYMBOL_GPL vmlinux 0xfd3a8b24 __traceiter_wbc_writepage -EXPORT_SYMBOL_GPL vmlinux 0xfd3d814a dev_fwnode -EXPORT_SYMBOL_GPL vmlinux 0xfd5083ec __traceiter_devlink_hwerr EXPORT_SYMBOL_GPL vmlinux 0xfd5d44fd platform_get_resource_byname EXPORT_SYMBOL_GPL vmlinux 0xfd69bbe1 devm_spi_mem_dirmap_create EXPORT_SYMBOL_GPL vmlinux 0xfd6e1017 devres_close_group EXPORT_SYMBOL_GPL vmlinux 0xfd7243c7 erst_disable EXPORT_SYMBOL_GPL vmlinux 0xfd7abf38 pci_epc_multi_mem_init +EXPORT_SYMBOL_GPL vmlinux 0xfd7d5461 ipv4_sk_redirect +EXPORT_SYMBOL_GPL vmlinux 0xfd840f0d ipv6_opt_accepted EXPORT_SYMBOL_GPL vmlinux 0xfd89e609 usb_driver_set_configuration +EXPORT_SYMBOL_GPL vmlinux 0xfd8a9aaa ip6_dst_lookup +EXPORT_SYMBOL_GPL vmlinux 0xfd8b83a7 metadata_dst_alloc_percpu EXPORT_SYMBOL_GPL vmlinux 0xfda4c3b6 crypto_aead_setkey +EXPORT_SYMBOL_GPL vmlinux 0xfdacf4e9 sk_clone_lock EXPORT_SYMBOL_GPL vmlinux 0xfdae1721 fb_deferred_io_init EXPORT_SYMBOL_GPL vmlinux 0xfdbd7a17 crypto_get_attr_type EXPORT_SYMBOL_GPL vmlinux 0xfdbdad61 usb_deregister_dev +EXPORT_SYMBOL_GPL vmlinux 0xfdcbe321 __tracepoint_fib6_table_lookup EXPORT_SYMBOL_GPL vmlinux 0xfdea2d04 alarm_cancel EXPORT_SYMBOL_GPL vmlinux 0xfdeb27f4 srcu_barrier EXPORT_SYMBOL_GPL vmlinux 0xfded6f91 devm_thermal_of_cooling_device_register -EXPORT_SYMBOL_GPL vmlinux 0xfdf68752 __udp_gso_segment EXPORT_SYMBOL_GPL vmlinux 0xfdfc5a28 __xenmem_reservation_va_mapping_reset EXPORT_SYMBOL_GPL vmlinux 0xfe0803ba wm5102_i2c_regmap EXPORT_SYMBOL_GPL vmlinux 0xfe0e7cd3 apei_exec_post_unmap_gars @@ -25752,38 +25771,34 @@ EXPORT_SYMBOL_GPL vmlinux 0xfe3a6de3 alarm_try_to_cancel EXPORT_SYMBOL_GPL vmlinux 0xfe476039 ktime_get_resolution_ns EXPORT_SYMBOL_GPL vmlinux 0xfe69b3ef devm_free_percpu -EXPORT_SYMBOL_GPL vmlinux 0xfe6b4de7 bpf_event_output EXPORT_SYMBOL_GPL vmlinux 0xfe727411 get_phys_to_machine EXPORT_SYMBOL_GPL vmlinux 0xfe8cdb84 ring_buffer_alloc_read_page EXPORT_SYMBOL_GPL vmlinux 0xfe990052 gpio_free -EXPORT_SYMBOL_GPL vmlinux 0xfe999ad9 ip6_input EXPORT_SYMBOL_GPL vmlinux 0xfeb4ebc9 serdev_device_write_flush EXPORT_SYMBOL_GPL vmlinux 0xfebf2a3b class_compat_remove_link EXPORT_SYMBOL_GPL vmlinux 0xfec47cc9 crypto_req_done EXPORT_SYMBOL_GPL vmlinux 0xfed1176a adp5520_unregister_notifier EXPORT_SYMBOL_GPL vmlinux 0xfed11ed1 usb_mon_deregister +EXPORT_SYMBOL_GPL vmlinux 0xfeddd86e __SCK__tp_func_br_fdb_update EXPORT_SYMBOL_GPL vmlinux 0xfeeecd05 apei_read EXPORT_SYMBOL_GPL vmlinux 0xfeffd69c power_supply_register EXPORT_SYMBOL_GPL vmlinux 0xff05fa13 vring_interrupt +EXPORT_SYMBOL_GPL vmlinux 0xff0b4a92 l3mdev_fib_table_rcu EXPORT_SYMBOL_GPL vmlinux 0xff0df7cf nvdimm_in_overwrite -EXPORT_SYMBOL_GPL vmlinux 0xff0e9803 skb_send_sock_locked EXPORT_SYMBOL_GPL vmlinux 0xff1666f3 reset_control_bulk_assert EXPORT_SYMBOL_GPL vmlinux 0xff1e67b9 setup_APIC_eilvt EXPORT_SYMBOL_GPL vmlinux 0xff291ecf clk_unregister_divider EXPORT_SYMBOL_GPL vmlinux 0xff2adb00 init_uts_ns EXPORT_SYMBOL_GPL vmlinux 0xff332d43 watchdog_set_last_hw_keepalive EXPORT_SYMBOL_GPL vmlinux 0xff42c374 usb_role_switch_get_role -EXPORT_SYMBOL_GPL vmlinux 0xff5d856b devlink_sb_register -EXPORT_SYMBOL_GPL vmlinux 0xff78c08c tcp_ca_openreq_child EXPORT_SYMBOL_GPL vmlinux 0xff7e33bf mpi_sub_ui EXPORT_SYMBOL_GPL vmlinux 0xff81487d gpiod_remove_lookup_table EXPORT_SYMBOL_GPL vmlinux 0xff8e74e2 arch_haltpoll_enable EXPORT_SYMBOL_GPL vmlinux 0xff9e23d1 hugetlb_cgrp_subsys_on_dfl_key EXPORT_SYMBOL_GPL vmlinux 0xffae8e8b nsecs_to_jiffies -EXPORT_SYMBOL_GPL vmlinux 0xffb5e9b7 inet6_destroy_sock EXPORT_SYMBOL_GPL vmlinux 0xffb8b4be iommu_sva_unbind_gpasid -EXPORT_SYMBOL_GPL vmlinux 0xffca851c security_kernel_read_file -EXPORT_SYMBOL_GPL vmlinux 0xfffef394 ncsi_stop_dev +EXPORT_SYMBOL_GPL vmlinux 0xffbc61ed crypto_stats_aead_decrypt +EXPORT_SYMBOL_GPL vmlinux 0xffeafb05 metadata_dst_free FIRMWARE_LOADER_PRIVATE EXPORT_SYMBOL_GPL 0xd3ae7756 fw_fallback_config vmlinux LTC2497 EXPORT_SYMBOL 0x70ee9393 ltc2497core_remove drivers/iio/adc/ltc2497-core LTC2497 EXPORT_SYMBOL 0xda88734d ltc2497core_probe drivers/iio/adc/ltc2497-core diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel.modules linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel.modules --- linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel.modules +++ linux-intel-5.13-5.13.0/debian.intel-5.13/abi/amd64/intel.modules @@ -1346,6 +1346,7 @@ et131x et8ek8 etas_es58x +eth-ishtp ethoc eurotechwdt evbug @@ -2132,6 +2133,7 @@ intel-lpss-pci intel-m10-bmc intel-m10-bmc-hwmon +intel-qep intel-rng intel-rst intel-smartconnect @@ -2879,6 +2881,8 @@ mei mei-me mei-txe +mei-virtio +mei_dal mei_hdcp mei_phy mei_wdt diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/abi/version linux-intel-5.13-5.13.0/debian.intel-5.13/abi/version --- linux-intel-5.13-5.13.0/debian.intel-5.13/abi/version +++ linux-intel-5.13-5.13.0/debian.intel-5.13/abi/version @@ -1 +1 @@ -5.13.0-1005.5 +5.13.0-1006.6 diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/changelog linux-intel-5.13-5.13.0/debian.intel-5.13/changelog --- linux-intel-5.13-5.13.0/debian.intel-5.13/changelog +++ linux-intel-5.13-5.13.0/debian.intel-5.13/changelog @@ -1,3 +1,12 @@ +linux-intel-5.13 (5.13.0-1007.7) focal; urgency=medium + + * focal/linux-intel-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1946503) + + * [iotg][tgl][tgl-aaeon] 20211006 image does not boot (LP: #1946223) + - Revert CET patches + + -- Wen-chien Jesse Sung Sat, 09 Oct 2021 00:17:58 +0800 + linux-intel-5.13 (5.13.0-1006.6) focal; urgency=medium * focal/linux-intel-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1945669) diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/config/config.common.ubuntu linux-intel-5.13-5.13.0/debian.intel-5.13/config/config.common.ubuntu --- linux-intel-5.13-5.13.0/debian.intel-5.13/config/config.common.ubuntu +++ linux-intel-5.13-5.13.0/debian.intel-5.13/config/config.common.ubuntu @@ -282,7 +282,6 @@ CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -CONFIG_ARCH_BINFMT_ELF_STATE=y CONFIG_ARCH_CLOCKSOURCE_INIT=y CONFIG_ARCH_CPUIDLE_HALTPOLL=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y @@ -321,7 +320,6 @@ CONFIG_ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS=y CONFIG_ARCH_HAS_SET_DIRECT_MAP=y CONFIG_ARCH_HAS_SET_MEMORY=y -CONFIG_ARCH_HAS_SHADOW_STACK=y CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y @@ -363,7 +361,6 @@ CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_USE_BUILTIN_BSWAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y -CONFIG_ARCH_USE_GNU_PROPERTY=y CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_ARCH_USE_MEMTEST=y CONFIG_ARCH_USE_QUEUED_RWLOCKS=y @@ -416,7 +413,6 @@ CONFIG_AS_SHA256_NI=y CONFIG_AS_TPAUSE=y CONFIG_AS_VERSION=23400 -CONFIG_AS_WRUSS=y CONFIG_AT76C50X_USB=m CONFIG_AT803X_PHY=m CONFIG_ATA=y @@ -9264,7 +9260,6 @@ CONFIG_X86_FEATURE_NAMES=y # CONFIG_X86_GOLDFISH is not set CONFIG_X86_HV_CALLBACK_VECTOR=y -CONFIG_X86_IBT=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y # CONFIG_X86_INTEL_MID is not set @@ -9302,7 +9297,6 @@ CONFIG_X86_RESERVE_LOW=64 CONFIG_X86_SGX=y CONFIG_X86_SGX_KVM=y -CONFIG_X86_SHADOW_STACK=y CONFIG_X86_SMAP=y CONFIG_X86_SPEEDSTEP_CENTRINO=y CONFIG_X86_SPEEDSTEP_LIB=m diff -u linux-intel-5.13-5.13.0/debian.intel-5.13/tracking-bug linux-intel-5.13-5.13.0/debian.intel-5.13/tracking-bug --- linux-intel-5.13-5.13.0/debian.intel-5.13/tracking-bug +++ linux-intel-5.13-5.13.0/debian.intel-5.13/tracking-bug @@ -1 +1 @@ -1945669 d2021.09.24-2 +1946503 d2021.09.24-3 diff -u linux-intel-5.13-5.13.0/debian/changelog linux-intel-5.13-5.13.0/debian/changelog --- linux-intel-5.13-5.13.0/debian/changelog +++ linux-intel-5.13-5.13.0/debian/changelog @@ -1,3 +1,12 @@ +linux-intel-5.13 (5.13.0-1007.7) focal; urgency=medium + + * focal/linux-intel-5.13: 5.13.0-1007.7 -proposed tracker (LP: #1946503) + + * [iotg][tgl][tgl-aaeon] 20211006 image does not boot (LP: #1946223) + - Revert CET patches + + -- Wen-chien Jesse Sung Sat, 09 Oct 2021 00:17:58 +0800 + linux-intel-5.13 (5.13.0-1006.6) focal; urgency=medium * focal/linux-intel-5.13: 5.13.0-1006.6 -proposed tracker (LP: #1945669) diff -u linux-intel-5.13-5.13.0/debian/control linux-intel-5.13-5.13.0/debian/control --- linux-intel-5.13-5.13.0/debian/control +++ linux-intel-5.13-5.13.0/debian/control @@ -86,7 +86,7 @@ you do not want this package. Install the appropriate linux-headers package instead. -Package: linux-intel-5.13-headers-5.13.0-1006 +Package: linux-intel-5.13-headers-5.13.0-1007 Build-Profiles: Architecture: all Multi-Arch: foreign @@ -96,7 +96,7 @@ Description: Header files related to Linux kernel version 5.13.0 This package provides kernel header files for version 5.13.0, for sites that want the latest kernel headers. Please read - /usr/share/doc/linux-intel-5.13-headers-5.13.0-1006/debian.README.gz for details + /usr/share/doc/linux-intel-5.13-headers-5.13.0-1007/debian.README.gz for details Package: linux-intel-5.13-tools-common Build-Profiles: @@ -110,18 +110,18 @@ version locked tools (such as perf and x86_energy_perf_policy) for version 5.13.0. -Package: linux-intel-5.13-tools-5.13.0-1006 +Package: linux-intel-5.13-tools-5.13.0-1007 Build-Profiles: Architecture: amd64 Section: devel Priority: optional Depends: ${misc:Depends}, ${shlibs:Depends}, linux-tools-common -Description: Linux kernel version specific tools for version 5.13.0-1006 +Description: Linux kernel version specific tools for version 5.13.0-1007 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for - version 5.13.0-1006 on + version 5.13.0-1007 on 64 bit x86. - You probably want to install linux-tools-5.13.0-1006-. + You probably want to install linux-tools-5.13.0-1007-. Package: linux-intel-5.13-cloud-tools-common Build-Profiles: @@ -134,17 +134,17 @@ This package provides the architecture independent parts for kernel version locked tools for cloud tools for version 5.13.0. -Package: linux-intel-5.13-cloud-tools-5.13.0-1006 +Package: linux-intel-5.13-cloud-tools-5.13.0-1007 Build-Profiles: Architecture: amd64 Section: devel Priority: optional Depends: ${misc:Depends}, ${shlibs:Depends}, linux-cloud-tools-common -Description: Linux kernel version specific cloud tools for version 5.13.0-1006 +Description: Linux kernel version specific cloud tools for version 5.13.0-1007 This package provides the architecture dependant parts for kernel - version locked tools for cloud tools for version 5.13.0-1006 on + version locked tools for cloud tools for version 5.13.0-1007 on 64 bit x86. - You probably want to install linux-cloud-tools-5.13.0-1006-. + You probably want to install linux-cloud-tools-5.13.0-1007-. Package: linux-intel-5.13-tools-host Build-Profiles: @@ -158,17 +158,17 @@ -Package: linux-image-unsigned-5.13.0-1006-intel +Package: linux-image-unsigned-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: kernel Priority: optional Provides: linux-image, fuse-module, aufs-dkms, kvm-api-4, redhat-cluster-modules, ivtv-modules, virtualbox-guest-modules [amd64], ${linux:rprovides} -Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.13.0-1006-intel +Depends: ${misc:Depends}, ${shlibs:Depends}, kmod, linux-base (>= 4.5ubuntu1~16.04.1), linux-modules-5.13.0-1007-intel Recommends: grub-pc [amd64] | grub-efi-amd64 [amd64] | grub-efi-ia32 [amd64] | grub [amd64] | lilo [amd64] | flash-kernel [armhf arm64] | grub-ieee1275 [ppc64el], initramfs-tools | linux-initramfs-tool Breaks: flash-kernel (<< 3.90ubuntu2) [arm64 armhf], s390-tools (<< 2.3.0-0ubuntu3) [s390x] -Conflicts: linux-image-5.13.0-1006-intel -Suggests: fdutils, linux-doc | linux-intel-5.13-source-5.13.0, linux-intel-5.13-tools, linux-headers-5.13.0-1006-intel, linux-modules-extra-5.13.0-1006-intel +Conflicts: linux-image-5.13.0-1007-intel +Suggests: fdutils, linux-doc | linux-intel-5.13-source-5.13.0, linux-intel-5.13-tools, linux-headers-5.13.0-1007-intel, linux-modules-extra-5.13.0-1007-intel Description: Linux kernel image for version 5.13.0 on 64 bit x86 SMP This package contains the unsigned Linux kernel image for version 5.13.0 on 64 bit x86 SMP. @@ -181,12 +181,12 @@ the linux-intel meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-modules-5.13.0-1006-intel +Package: linux-modules-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: kernel Priority: optional -Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1006-intel | linux-image-unsigned-5.13.0-1006-intel +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1007-intel | linux-image-unsigned-5.13.0-1007-intel Built-Using: ${linux:BuiltUsing} Description: Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP Contains the corresponding System.map file, the modules built by the @@ -201,12 +201,12 @@ the linux-intel meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-modules-extra-5.13.0-1006-intel +Package: linux-modules-extra-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: kernel Priority: optional -Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1006-intel | linux-image-unsigned-5.13.0-1006-intel, crda | wireless-crda +Depends: ${misc:Depends}, ${shlibs:Depends}, linux-image-5.13.0-1007-intel | linux-image-unsigned-5.13.0-1007-intel, crda | wireless-crda Description: Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP This package contains the Linux kernel extra modules for version 5.13.0 on 64 bit x86 SMP. @@ -223,21 +223,21 @@ the linux-intel meta-package, which will ensure that upgrades work correctly, and that supporting packages are also installed. -Package: linux-headers-5.13.0-1006-intel +Package: linux-headers-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-intel-5.13-headers-5.13.0-1006, ${shlibs:Depends} +Depends: ${misc:Depends}, linux-intel-5.13-headers-5.13.0-1007, ${shlibs:Depends} Provides: linux-headers, linux-headers-3.0 Description: Linux kernel headers for version 5.13.0 on 64 bit x86 SMP This package provides kernel header files for version 5.13.0 on 64 bit x86 SMP. . This is for sites that want the latest kernel headers. Please read - /usr/share/doc/linux-headers-5.13.0-1006/debian.README.gz for details. + /usr/share/doc/linux-headers-5.13.0-1007/debian.README.gz for details. -Package: linux-image-unsigned-5.13.0-1006-intel-dbgsym +Package: linux-image-unsigned-5.13.0-1007-intel-dbgsym Build-Profiles: Architecture: amd64 Section: devel @@ -254,31 +254,31 @@ is uncompressed, and unstripped. This package also includes the unstripped modules. -Package: linux-tools-5.13.0-1006-intel +Package: linux-tools-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-intel-5.13-tools-5.13.0-1006 -Description: Linux kernel version specific tools for version 5.13.0-1006 +Depends: ${misc:Depends}, linux-intel-5.13-tools-5.13.0-1007 +Description: Linux kernel version specific tools for version 5.13.0-1007 This package provides the architecture dependant parts for kernel version locked tools (such as perf and x86_energy_perf_policy) for - version 5.13.0-1006 on + version 5.13.0-1007 on 64 bit x86. -Package: linux-cloud-tools-5.13.0-1006-intel +Package: linux-cloud-tools-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: devel Priority: optional -Depends: ${misc:Depends}, linux-intel-5.13-cloud-tools-5.13.0-1006 -Description: Linux kernel version specific cloud tools for version 5.13.0-1006 +Depends: ${misc:Depends}, linux-intel-5.13-cloud-tools-5.13.0-1007 +Description: Linux kernel version specific cloud tools for version 5.13.0-1007 This package provides the architecture dependant parts for kernel - version locked tools for cloud for version 5.13.0-1006 on + version locked tools for cloud for version 5.13.0-1007 on 64 bit x86. -Package: linux-buildinfo-5.13.0-1006-intel +Package: linux-buildinfo-5.13.0-1007-intel Build-Profiles: Architecture: amd64 Section: kernel reverted: --- linux-intel-5.13-5.13.0/drivers/gpu/drm/i915/gvt/gtt.c +++ linux-intel-5.13-5.13.0.orig/drivers/gpu/drm/i915/gvt/gtt.c @@ -1210,7 +1210,7 @@ } /* Clear dirty field. */ + se->val64 &= ~_PAGE_DIRTY; - se->val64 &= ~_PAGE_DIRTY_BITS; ops->clear_pse(se); ops->clear_ips(se); reverted: --- linux-intel-5.13-5.13.0/fs/aio.c +++ linux-intel-5.13-5.13.0.orig/fs/aio.c @@ -526,7 +526,7 @@ ctx->mmap_base = do_mmap(ctx->aio_ring_file, 0, ctx->mmap_size, PROT_READ | PROT_WRITE, + MAP_SHARED, 0, &unused, NULL); - MAP_SHARED, 0, 0, &unused, NULL); mmap_write_unlock(mm); if (IS_ERR((void *)ctx->mmap_base)) { ctx->mmap_size = 0; reverted: --- linux-intel-5.13-5.13.0/fs/binfmt_elf.c +++ linux-intel-5.13-5.13.0.orig/fs/binfmt_elf.c @@ -1248,10 +1248,6 @@ set_binfmt(&elf_format); - retval = arch_setup_elf_property(&arch_state); - if (retval < 0) - goto out; - #ifdef ARCH_HAS_SETUP_ADDITIONAL_PAGES retval = ARCH_SETUP_ADDITIONAL_PAGES(bprm, elf_ex, !!interpreter); if (retval < 0) diff -u linux-intel-5.13-5.13.0/fs/proc/task_mmu.c linux-intel-5.13-5.13.0/fs/proc/task_mmu.c --- linux-intel-5.13-5.13.0/fs/proc/task_mmu.c +++ linux-intel-5.13-5.13.0/fs/proc/task_mmu.c @@ -667,9 +667,6 @@ #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR [ilog2(VM_UFFD_MINOR)] = "ui", #endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */ -#ifdef CONFIG_ARCH_HAS_SHADOW_STACK - [ilog2(VM_SHADOW_STACK)]= "ss", -#endif }; size_t i; diff -u linux-intel-5.13-5.13.0/include/asm-generic/vmlinux.lds.h linux-intel-5.13-5.13.0/include/asm-generic/vmlinux.lds.h --- linux-intel-5.13-5.13.0/include/asm-generic/vmlinux.lds.h +++ linux-intel-5.13-5.13.0/include/asm-generic/vmlinux.lds.h @@ -894,14 +894,7 @@ #define TRACEDATA #endif -/* - * Discard .note.gnu.property sections which are unused and have - * different alignment requirement from kernel note sections. - */ #define NOTES \ - /DISCARD/ : { \ - *(.note.gnu.property) \ - } \ .notes : AT(ADDR(.notes) - LOAD_OFFSET) { \ __start_notes = .; \ KEEP(*(.note.*)) \ reverted: --- linux-intel-5.13-5.13.0/include/linux/elf.h +++ linux-intel-5.13-5.13.0.orig/include/linux/elf.h @@ -92,15 +92,9 @@ { return 0; } - -static inline int arch_setup_elf_property(struct arch_elf_state *arch) -{ - return 0; -} #else extern int arch_parse_elf_property(u32 type, const void *data, size_t datasz, bool compat, struct arch_elf_state *arch); -extern int arch_setup_elf_property(struct arch_elf_state *arch); #endif #ifdef CONFIG_ARCH_HAVE_ELF_PROT diff -u linux-intel-5.13-5.13.0/include/linux/mm.h linux-intel-5.13-5.13.0/include/linux/mm.h --- linux-intel-5.13-5.13.0/include/linux/mm.h +++ linux-intel-5.13-5.13.0/include/linux/mm.h @@ -322,13 +322,11 @@ #define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */ -#define VM_HIGH_ARCH_BIT_5 37 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0) #define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1) #define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2) #define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3) #define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4) -#define VM_HIGH_ARCH_5 BIT(VM_HIGH_ARCH_BIT_5) #endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */ #ifdef CONFIG_ARCH_HAS_PKEYS @@ -344,15 +342,8 @@ #endif #endif /* CONFIG_ARCH_HAS_PKEYS */ -#ifdef CONFIG_X86_SHADOW_STACK -# define VM_SHADOW_STACK VM_HIGH_ARCH_5 -#else -# define VM_SHADOW_STACK VM_NONE -#endif - #if defined(CONFIG_X86) # define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */ -# define VM_ARCH_CLEAR VM_SHADOW_STACK #elif defined(CONFIG_PPC) # define VM_SAO VM_ARCH_1 /* Strong Access Ordering (powerpc) */ #elif defined(CONFIG_PARISC) @@ -382,7 +373,7 @@ #endif #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR -# define VM_UFFD_MINOR_BIT 38 +# define VM_UFFD_MINOR_BIT 37 # define VM_UFFD_MINOR BIT(VM_UFFD_MINOR_BIT) /* UFFD minor faults */ #else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */ # define VM_UFFD_MINOR VM_NONE @@ -1013,14 +1004,12 @@ * pte_mkwrite. But get_user_pages can cause write faults for mappings * that do not have writing enabled, when used by access_process_vm. */ -#ifndef maybe_mkwrite static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma) { if (likely(vma->vm_flags & VM_WRITE)) pte = pte_mkwrite(pte); return pte; } -#endif vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page); void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr); @@ -2640,8 +2629,7 @@ struct list_head *uf); extern unsigned long do_mmap(struct file *file, unsigned long addr, unsigned long len, unsigned long prot, unsigned long flags, - vm_flags_t vm_flags, unsigned long pgoff, unsigned long *populate, - struct list_head *uf); + unsigned long pgoff, unsigned long *populate, struct list_head *uf); extern int __do_munmap(struct mm_struct *, unsigned long, size_t, struct list_head *uf, bool downgrade); extern int do_munmap(struct mm_struct *, unsigned long, size_t, @@ -2725,7 +2713,6 @@ return vma; } -#ifndef vm_start_gap static inline unsigned long vm_start_gap(struct vm_area_struct *vma) { unsigned long vm_start = vma->vm_start; @@ -2737,9 +2724,7 @@ } return vm_start; } -#endif -#ifndef vm_end_gap static inline unsigned long vm_end_gap(struct vm_area_struct *vma) { unsigned long vm_end = vma->vm_end; @@ -2751,7 +2736,6 @@ } return vm_end; } -#endif static inline unsigned long vma_pages(struct vm_area_struct *vma) { reverted: --- linux-intel-5.13-5.13.0/include/linux/mman.h +++ linux-intel-5.13-5.13.0.orig/include/linux/mman.h @@ -114,7 +114,7 @@ * * Returns true if the VM_* flags are valid. */ +static inline bool arch_validate_flags(unsigned long flags) -static inline bool arch_validate_flags(struct vm_area_struct *vma, unsigned long flags) { return true; } diff -u linux-intel-5.13-5.13.0/include/linux/pgtable.h linux-intel-5.13-5.13.0/include/linux/pgtable.h --- linux-intel-5.13-5.13.0/include/linux/pgtable.h +++ linux-intel-5.13-5.13.0/include/linux/pgtable.h @@ -1466,13 +1466,6 @@ } #endif /* !_HAVE_ARCH_PFN_MODIFY_ALLOWED */ -#ifndef is_shadow_stack_mapping -static inline bool is_shadow_stack_mapping(vm_flags_t vm_flags) -{ - return false; -} -#endif - /* * Architecture PAGE_KERNEL_* fallbacks * reverted: --- linux-intel-5.13-5.13.0/include/uapi/asm-generic/siginfo.h +++ linux-intel-5.13-5.13.0.orig/include/uapi/asm-generic/siginfo.h @@ -235,8 +235,7 @@ #define SEGV_ADIPERR 7 /* Precise MCD exception */ #define SEGV_MTEAERR 8 /* Asynchronous ARM MTE error */ #define SEGV_MTESERR 9 /* Synchronous ARM MTE exception */ +#define NSIGSEGV 9 -#define SEGV_CPERR 10 /* Control protection fault */ -#define NSIGSEGV 10 /* * SIGBUS si_codes reverted: --- linux-intel-5.13-5.13.0/include/uapi/linux/elf.h +++ linux-intel-5.13-5.13.0.orig/include/uapi/linux/elf.h @@ -402,7 +402,6 @@ #define NT_386_TLS 0x200 /* i386 TLS slots (struct user_desc) */ #define NT_386_IOPERM 0x201 /* x86 io permission bitmap (1=deny) */ #define NT_X86_XSTATE 0x202 /* x86 extended state using xsave */ -#define NT_X86_CET 0x203 /* x86 cet state */ #define NT_S390_HIGH_GPRS 0x300 /* s390 upper register halves */ #define NT_S390_TIMER 0x301 /* s390 timer register */ #define NT_S390_TODCMP 0x302 /* s390 TOD clock comparator register */ @@ -457,18 +456,4 @@ /* Bits for GNU_PROPERTY_AARCH64_FEATURE_1_BTI */ #define GNU_PROPERTY_AARCH64_FEATURE_1_BTI (1U << 0) -/* - * See the x86 64 psABI at: - * https://gitlab.com/x86-psABIs/x86-64-ABI/-/wikis/x86-64-psABI - * .note.gnu.property types for x86: - */ -/* 0xc0000000 and 0xc0000001 are reserved */ -#define GNU_PROPERTY_X86_FEATURE_1_AND 0xc0000002 - -/* Bits for GNU_PROPERTY_X86_FEATURE_1_AND */ -#define GNU_PROPERTY_X86_FEATURE_1_IBT 0x00000001 -#define GNU_PROPERTY_X86_FEATURE_1_SHSTK 0x00000002 -#define GNU_PROPERTY_X86_FEATURE_1_VALID (GNU_PROPERTY_X86_FEATURE_1_IBT | \ - GNU_PROPERTY_X86_FEATURE_1_SHSTK) - #endif /* _UAPI_LINUX_ELF_H */ reverted: --- linux-intel-5.13-5.13.0/ipc/shm.c +++ linux-intel-5.13-5.13.0.orig/ipc/shm.c @@ -1556,7 +1556,7 @@ goto invalid; } + addr = do_mmap(file, addr, size, prot, flags, 0, &populate, NULL); - addr = do_mmap(file, addr, size, prot, flags, 0, 0, &populate, NULL); *raddr = addr; err = 0; if (IS_ERR_VALUE(addr)) diff -u linux-intel-5.13-5.13.0/mm/gup.c linux-intel-5.13-5.13.0/mm/gup.c --- linux-intel-5.13-5.13.0/mm/gup.c +++ linux-intel-5.13-5.13.0/mm/gup.c @@ -466,18 +466,10 @@ * FOLL_FORCE can write to even unwritable pte's, but only * after we've gone through a COW cycle and they are dirty. */ -static inline bool can_follow_write_pte(pte_t pte, unsigned int flags, - struct vm_area_struct *vma) +static inline bool can_follow_write_pte(pte_t pte, unsigned int flags) { - if (pte_write(pte)) - return true; - if ((flags & (FOLL_FORCE | FOLL_COW)) != (FOLL_FORCE | FOLL_COW)) - return false; - if (!pte_dirty(pte)) - return false; - if (is_shadow_stack_mapping(vma->vm_flags)) - return false; - return true; + return pte_write(pte) || + ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pte_dirty(pte)); } static struct page *follow_page_pte(struct vm_area_struct *vma, @@ -520,7 +512,7 @@ } if ((flags & FOLL_NUMA) && pte_protnone(pte)) goto no_page; - if ((flags & FOLL_WRITE) && !can_follow_write_pte(pte, flags, vma)) { + if ((flags & FOLL_WRITE) && !can_follow_write_pte(pte, flags)) { pte_unmap_unlock(ptep, ptl); return NULL; } diff -u linux-intel-5.13-5.13.0/mm/huge_memory.c linux-intel-5.13-5.13.0/mm/huge_memory.c --- linux-intel-5.13-5.13.0/mm/huge_memory.c +++ linux-intel-5.13-5.13.0/mm/huge_memory.c @@ -491,14 +491,12 @@ } __setup("transparent_hugepage=", setup_transparent_hugepage); -#ifndef maybe_pmd_mkwrite pmd_t maybe_pmd_mkwrite(pmd_t pmd, struct vm_area_struct *vma) { if (likely(vma->vm_flags & VM_WRITE)) pmd = pmd_mkwrite(pmd); return pmd; } -#endif #ifdef CONFIG_MEMCG static inline struct deferred_split *get_deferred_split_queue(struct page *page) @@ -1343,18 +1341,10 @@ * FOLL_FORCE can write to even unwritable pmd's, but only * after we've gone through a COW cycle and they are dirty. */ -static inline bool can_follow_write_pmd(pmd_t pmd, unsigned int flags, - struct vm_area_struct *vma) +static inline bool can_follow_write_pmd(pmd_t pmd, unsigned int flags) { - if (pmd_write(pmd)) - return true; - if ((flags & (FOLL_FORCE | FOLL_COW)) != (FOLL_FORCE | FOLL_COW)) - return false; - if (!pmd_dirty(pmd)) - return false; - if (is_shadow_stack_mapping(vma->vm_flags)) - return false; - return true; + return pmd_write(pmd) || + ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pmd_dirty(pmd)); } struct page *follow_trans_huge_pmd(struct vm_area_struct *vma, @@ -1367,7 +1357,7 @@ assert_spin_locked(pmd_lockptr(mm, pmd)); - if (flags & FOLL_WRITE && !can_follow_write_pmd(*pmd, flags, vma)) + if (flags & FOLL_WRITE && !can_follow_write_pmd(*pmd, flags)) goto out; /* Avoid dumping huge zero page */ @@ -1565,7 +1555,7 @@ pmd = pmd_modify(pmd, vma->vm_page_prot); pmd = pmd_mkyoung(pmd); if (was_writable) - pmd = maybe_pmd_mkwrite(pmd, vma); + pmd = pmd_mkwrite(pmd); set_pmd_at(vma->vm_mm, haddr, vmf->pmd, pmd); update_mmu_cache_pmd(vma, vmf->address, vmf->pmd); unlock_page(page); @@ -1828,13 +1818,6 @@ return 0; preserve_write = prot_numa && pmd_write(*pmd); - - /* - * Preserve only normal writable huge PMD, but not shadow - * stack (RW=0, Dirty=1). - */ - if (is_shadow_stack_mapping(vma->vm_flags)) - preserve_write = false; ret = 1; #ifdef CONFIG_ARCH_ENABLE_THP_MIGRATION diff -u linux-intel-5.13-5.13.0/mm/memory.c linux-intel-5.13-5.13.0/mm/memory.c --- linux-intel-5.13-5.13.0/mm/memory.c +++ linux-intel-5.13-5.13.0/mm/memory.c @@ -3647,7 +3647,8 @@ entry = mk_pte(page, vma->vm_page_prot); entry = pte_sw_mkyoung(entry); - entry = maybe_mkwrite(pte_mkdirty(entry), vma); + if (vma->vm_flags & VM_WRITE) + entry = pte_mkwrite(pte_mkdirty(entry)); vmf->pte = pte_offset_map_lock(vma->vm_mm, vmf->pmd, vmf->address, &vmf->ptl); @@ -4280,7 +4281,7 @@ pte = pte_modify(old_pte, vma->vm_page_prot); pte = pte_mkyoung(pte); if (was_writable) - pte = maybe_mkwrite(pte, vma); + pte = pte_mkwrite(pte); ptep_modify_prot_commit(vma, vmf->address, vmf->pte, old_pte, pte); update_mmu_cache(vma, vmf->address, vmf->pte); pte_unmap_unlock(vmf->pte, vmf->ptl); diff -u linux-intel-5.13-5.13.0/mm/migrate.c linux-intel-5.13-5.13.0/mm/migrate.c --- linux-intel-5.13-5.13.0/mm/migrate.c +++ linux-intel-5.13-5.13.0/mm/migrate.c @@ -2940,7 +2940,8 @@ } } else { entry = mk_pte(page, vma->vm_page_prot); - entry = maybe_mkwrite(pte_mkdirty(entry), vma); + if (vma->vm_flags & VM_WRITE) + entry = pte_mkwrite(pte_mkdirty(entry)); } ptep = pte_offset_map_lock(mm, pmdp, addr, &ptl); diff -u linux-intel-5.13-5.13.0/mm/mmap.c linux-intel-5.13-5.13.0/mm/mmap.c --- linux-intel-5.13-5.13.0/mm/mmap.c +++ linux-intel-5.13-5.13.0/mm/mmap.c @@ -1407,11 +1407,11 @@ */ unsigned long do_mmap(struct file *file, unsigned long addr, unsigned long len, unsigned long prot, - unsigned long flags, vm_flags_t vm_flags, - unsigned long pgoff, unsigned long *populate, - struct list_head *uf) + unsigned long flags, unsigned long pgoff, + unsigned long *populate, struct list_head *uf) { struct mm_struct *mm = current->mm; + vm_flags_t vm_flags; int pkey = 0; *populate = 0; @@ -1473,7 +1473,7 @@ * to. we assume access permissions have been handled by the open * of the memory object, so we don't do any here. */ - vm_flags |= calc_vm_prot_bits(prot, pkey) | calc_vm_flag_bits(flags) | + vm_flags = calc_vm_prot_bits(prot, pkey) | calc_vm_flag_bits(flags) | mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; if (flags & MAP_LOCKED) @@ -1724,9 +1724,6 @@ if (file && is_file_hugepages(file)) return 0; - if (is_shadow_stack_mapping(vm_flags)) - return 1; - return (vm_flags & (VM_NORESERVE | VM_SHARED | VM_WRITE)) == VM_WRITE; } @@ -1856,7 +1853,7 @@ } /* Allow architectures to sanity-check the vm_flags */ - if (!arch_validate_flags(vma, vma->vm_flags)) { + if (!arch_validate_flags(vma->vm_flags)) { error = -EINVAL; if (file) goto unmap_and_free_vma; @@ -3039,7 +3036,7 @@ file = vma->vm_file; prfile = vma->vm_prfile; ret = do_mmap(vma->vm_file, start, size, - prot, flags, 0, pgoff, &populate, NULL); + prot, flags, pgoff, &populate, NULL); if (!IS_ERR_VALUE(ret) && file && prfile) { struct vm_area_struct *new_vma; @@ -3397,8 +3394,6 @@ mm->stack_vm += npages; else if (is_data_mapping(flags)) mm->data_vm += npages; - else if (is_shadow_stack_mapping(flags)) - mm->stack_vm += npages; } static vm_fault_t special_mapping_fault(struct vm_fault *vmf); reverted: --- linux-intel-5.13-5.13.0/mm/mprotect.c +++ linux-intel-5.13-5.13.0.orig/mm/mprotect.c @@ -78,13 +78,6 @@ bool preserve_write = prot_numa && pte_write(oldpte); /* - * Preserve only normal writable PTE, but not shadow - * stack (RW=0, Dirty=1). - */ - if (is_shadow_stack_mapping(vma->vm_flags)) - preserve_write = false; - - /* * Avoid trapping faults against the zero or KSM * pages. See similar comment in change_huge_pmd. */ @@ -142,7 +135,7 @@ if (dirty_accountable && pte_dirty(ptent) && (pte_soft_dirty(ptent) || !(vma->vm_flags & VM_SOFTDIRTY))) { + ptent = pte_mkwrite(ptent); - ptent = maybe_mkwrite(ptent, vma); } ptep_modify_prot_commit(vma, addr, pte, oldpte, ptent); pages++; @@ -611,7 +604,7 @@ } /* Allow architectures to sanity-check the new flags */ + if (!arch_validate_flags(newflags)) { - if (!arch_validate_flags(vma, newflags)) { error = -EINVAL; goto out; } diff -u linux-intel-5.13-5.13.0/mm/nommu.c linux-intel-5.13-5.13.0/mm/nommu.c --- linux-intel-5.13-5.13.0/mm/nommu.c +++ linux-intel-5.13-5.13.0/mm/nommu.c @@ -1061,7 +1061,6 @@ unsigned long len, unsigned long prot, unsigned long flags, - vm_flags_t vm_flags, unsigned long pgoff, unsigned long *populate, struct list_head *uf) @@ -1069,6 +1068,7 @@ struct vm_area_struct *vma; struct vm_region *region; struct rb_node *rb; + vm_flags_t vm_flags; unsigned long capabilities, result; int ret; @@ -1087,7 +1087,7 @@ /* we've determined that we can make the mapping, now translate what we * now know into VMA flags */ - vm_flags |= determine_vm_flags(file, prot, flags, capabilities); + vm_flags = determine_vm_flags(file, prot, flags, capabilities); /* we're going to need to record the mapping */ region = kmem_cache_zalloc(vm_region_jar, GFP_KERNEL); reverted: --- linux-intel-5.13-5.13.0/mm/util.c +++ linux-intel-5.13-5.13.0.orig/mm/util.c @@ -516,7 +516,7 @@ if (!ret) { if (mmap_write_lock_killable(mm)) return -EINTR; + ret = do_mmap(file, addr, len, prot, flag, pgoff, &populate, - ret = do_mmap(file, addr, len, prot, flag, 0, pgoff, &populate, &uf); mmap_write_unlock(mm); userfaultfd_unmap_complete(mm, &uf);