Intel Wi-Fi 6 AX201 Architecture
In this section, you are going to learn
Intel Wi-Fi 6 AX201 Architecture
Term |
Expansion |
Explanation |
Wi-Fi |
Wireless Fidelity |
wireless networking technology that allows devices such as computers, smartphones, and other smart devices to connect to the internet or communicate with each other wirelessly. |
BSSID |
Basic Service Set Identifier |
The MAC address of a specific access point in a Wi-Fi network. |
WPA |
Wi-Fi Protected Access |
A security protocol developed to secure wireless networks. |
WPA2 |
Wi-Fi Protected Access 2 |
An enhanced version of WPA that provides stronger data protection and network access control. |
WPA3 |
Wi-Fi Protected Access 3 |
The latest version of WPA, which includes additional security features, such as SAE for authentication. |
AP |
Access Point |
A device that allows wireless devices to connect to a wired network using Wi-Fi. |
SAE |
Simultaneous Authentication of Equals |
A key exchange method used in WPA3 for secure, password-based authentication. |
TKIP |
Temporal Key Integrity Protocol |
A legacy security protocol used with WPA, replaced by AES in WPA2 for stronger encryption |
AES |
Advanced Encryption Standard |
A symmetric encryption algorithm used in WPA2 and WPA3 for secure communication. |
Roaming |
The process by which a wireless device moves from one access point to another within the same network without losing connection. |
|
RSSI |
Received Signal Strength Indicator |
A measurement of the power present in a received Wi-Fi signal. |
# |
Version |
---|---|
Freebsd |
14.1.0 |
wpa_supplicant |
2.10 |
Kernel Modules |
Description |
Wlan.ko |
Generic 802.11 (Wi-Fi) network support module for FreeBSD. It handles the basic functionalities of wireless networking and is essential for Wi-Fi communication. |
wlan_wep.ko |
Module providing support for Wired Equivalent Privacy (WEP), a deprecated and insecure encryption protocol used in wireless networks. |
wlan_tkip.ko |
Module for Temporal Key Integrity Protocol (TKIP), which is part of WPA (Wi-Fi Protected Access) for enhancing security by generating unique encryption keys. |
Wlan_ccmp.ko |
Module that provides support for the Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP), a robust encryption protocol used in WPA2 and WPA3 standards. |
Iwlwifi.ko |
Intel Wi-Fi driver module used for enabling wireless networking on devices with supported Intel wireless adapters. This includes handling Wi-Fi connections and data transmission. |
linuxkpi.ko |
Linux Kernel Programming Interface (KPI) compatibility layer for FreeBSD, allowing certain Linux device drivers to function within the FreeBSD kernel. |
linuxkpi_wlan.ko |
Extension of the Linux KPI that focuses on supporting wireless (WLAN) drivers, allowing the use of Linux Wi-Fi drivers on FreeBSD systems. |
Library |
Description |
libssl.so.30 |
Provide a secure network communication protocols, including Transport Layer Security (TLS) and Secure Sockets Layer (SSL). |
libcrypto.so.30 |
Supports a variety of cryptographic functions, including: symmetric encryption, certificate handling, public key cryptography |
libpcap.so.8 |
Enables developers to capture and process packets on UNIX operating systems |
libutil.so.9 |
The libutil library is a system utilities library that contains various system-dependent utility routines. |
libc.so.7 |
standard C libraries |
libthr.so.3 |
POSIX threads library |
libibverbs.so.1 |
Allows programs to use RDMA verbs for direct access to RDMA hardware |
libmlx5.so.1 |
Supports Ethernet, |
Binary |
Description |
wpa_supplicant |
wpa_supplicant is a daemon that runs in the background to control a wireless connection. It manages the roaming, authentication, and association of the wireless LAN driver. |
wpa_cli |
wpa_cli is a text-based utility that allows users to interact with wpa_supplicant. It can be used to query status of connection, connected to Access point |
The wpa_supplicant utility is designed to be a “daemon” program that runs in the background and acts as the backend component controlling the wireless connection.
Binary Name : |
wpa_supplicant |
Version : |
wpa_supplicant v2.10 |
Size : |
865K |
Source path : |
/usr/src/contrib/wpa/wpa_supplicant |
Binary path : |
/usr/obj/usr/src/amd64.amd64/usr.sbin/wpa/wpa_supplicant/wpa_supplicant |
wpa_supplicant build time configuration : |
See the full content wpa_supplicant build time configuration$ vim /usr/src/contrib/wpa/wpa_supplicant/.config
# Driver interface for generic Linux wireless extensions
CONFIG_DRIVER_WEXT=y
# Driver interface for Linux drivers using the nl80211 kernel interface
CONFIG_DRIVER_NL80211=y
# Use libnl 3.2 libraries (if this is selected, CONFIG_LIBNL20 is ignored)
CONFIG_LIBNL32=y
# Driver interface for wired Ethernet drivers
CONFIG_DRIVER_WIRED=y
# Driver interface for MACsec capable Qualcomm Atheros drivers
#CONFIG_DRIVER_MACSEC_QCA=y
# Driver interface for Linux MACsec drivers
CONFIG_DRIVER_MACSEC_LINUX=y
# Enable IEEE 802.1X Supplicant (automatically included if any EAP method or
# MACsec is included)
CONFIG_IEEE8021X_EAPOL=y
# EAP-MD5
CONFIG_EAP_MD5=y
# EAP-MSCHAPv2
CONFIG_EAP_MSCHAPV2=y
# EAP-TLS
CONFIG_EAP_TLS=y
# EAL-PEAP
CONFIG_EAP_PEAP=y
# EAP-TTLS
CONFIG_EAP_TTLS=y
# EAP-FAST
CONFIG_EAP_FAST=y
# EAP-GTC
CONFIG_EAP_GTC=y
# EAP-OTP
CONFIG_EAP_OTP=y
# EAP-pwd (secure authentication using only a password)
CONFIG_EAP_PWD=y
# EAP-PAX
CONFIG_EAP_PAX=y
# LEAP
CONFIG_EAP_LEAP=y
# EAP-SAKE
CONFIG_EAP_SAKE=y
# EAP-GPSK
CONFIG_EAP_GPSK=y
# Include support for optional SHA256 cipher suite in EAP-GPSK
CONFIG_EAP_GPSK_SHA256=y
|
List of c files : |
|
NM symbol list : |
See the full content nm output U AES_set_decrypt_key
U AES_set_encrypt_key
U AES_unwrap_key
U AES_wrap_key
U ASN1_STRING_get0_data
U ASN1_STRING_length
U ASN1_TYPE_get
U BIO_ctrl
U BIO_ctrl_pending
U BIO_free
U BIO_free_all
U BIO_new
U BIO_new_file
U BIO_new_mem_buf
U BIO_read
U BIO_s_mem
U BIO_write
U BN_CTX_free
U BN_CTX_new
U BN_add
U BN_bin2bn
U BN_bn2bin
U BN_bn2binpad
U BN_bn2hex
U BN_clear_free
U BN_cmp
U BN_div
U BN_free
U BN_get_rfc3526_prime_1536
U BN_is_odd
U BN_is_one
U BN_is_word
U BN_is_zero
U BN_mod_add
U BN_mod_add_quick
U BN_mod_exp
U BN_mod_exp_mont_consttime
U BN_mod_inverse
U BN_mod_mul
U BN_mod_sqr
U BN_new
U BN_num_bits
U BN_rand_range
U BN_rshift
U BN_rshift1
U BN_set_flags
U BN_set_word
U BN_sub
U BN_value_one
U CRYPTO_free
U CRYPTO_get_ex_new_index
U CRYPTO_malloc
U DH_compute_key
U DH_free
U DH_generate_key
U DH_get0_key
U DH_new
U DH_set0_key
U DH_set0_pqg
U DH_size
U DSA_dup_DH
U DSA_free
U ECDSA_SIG_free
U ECDSA_SIG_get0
U ECDSA_SIG_new
U ECDSA_SIG_set0
U EC_GROUP_free
U EC_GROUP_get0_generator
U EC_GROUP_get_curve_GFp
U EC_GROUP_get_curve_name
U EC_GROUP_get_order
U EC_GROUP_new_by_curve_name
U EC_KEY_free
U EC_KEY_get0_group
U EC_KEY_get0_private_key
U EC_KEY_get0_public_key
U EC_KEY_get_enc_flags
U EC_KEY_new
U EC_KEY_new_by_curve_name
U EC_KEY_set_asn1_flag
U EC_KEY_set_conv_form
U EC_KEY_set_enc_flags
U EC_KEY_set_group
U EC_KEY_set_public_key
U EC_POINT_add
U EC_POINT_clear_free
U EC_POINT_cmp
U EC_POINT_free
U EC_POINT_get_affine_coordinates_GFp
U EC_POINT_invert
U EC_POINT_is_at_infinity
U EC_POINT_is_on_curve
U EC_POINT_mul
U EC_POINT_new
U EC_POINT_set_affine_coordinates_GFp
U EC_POINT_set_compressed_coordinates_GFp
U ENGINE_by_id
U ENGINE_ctrl
U ENGINE_ctrl_cmd
U ENGINE_ctrl_cmd_string
U ENGINE_finish
U ENGINE_free
U ENGINE_init
U ENGINE_load_builtin_engines
U ENGINE_load_private_key
U ENGINE_remove
U ERR_clear_error
U ERR_error_string
U ERR_get_error
U ERR_peek_error
U EVP_CIPHER_CTX_free
U EVP_CIPHER_CTX_new
U EVP_CIPHER_CTX_set_key_length
U EVP_CIPHER_CTX_set_padding
U EVP_CipherInit_ex
U EVP_CipherUpdate
U EVP_DecryptFinal_ex
U EVP_DecryptInit_ex
U EVP_DecryptUpdate
U EVP_DigestFinal
U EVP_DigestInit_ex
U EVP_DigestUpdate
U EVP_EncryptFinal_ex
U EVP_EncryptInit_ex
U EVP_EncryptUpdate
U EVP_MD_CTX_free
U EVP_MD_CTX_new
U EVP_PKEY_CTX_free
U EVP_PKEY_CTX_new
U EVP_PKEY_assign
U EVP_PKEY_cmp
U EVP_PKEY_derive
U EVP_PKEY_derive_init
U EVP_PKEY_derive_set_peer
U EVP_PKEY_free
U EVP_PKEY_get0_EC_KEY
U EVP_PKEY_get1_EC_KEY
U EVP_PKEY_get_id
U EVP_PKEY_get_size
U EVP_PKEY_keygen
U EVP_PKEY_keygen_init
U EVP_PKEY_new
U EVP_PKEY_print_private
U EVP_PKEY_set1_EC_KEY
U EVP_PKEY_sign
U EVP_PKEY_sign_init
U EVP_PKEY_type
U EVP_PKEY_verify
U EVP_PKEY_verify_init
U EVP_aes_128_cbc
U EVP_aes_128_ecb
U EVP_aes_192_cbc
U EVP_aes_192_ecb
U EVP_aes_256_cbc
U EVP_aes_256_ecb
U EVP_des_cbc
U EVP_des_ecb
U EVP_des_ede3_cbc
U EVP_md4
U EVP_md5
U EVP_rc2_ecb
U EVP_rc4
U EVP_sha1
U EVP_sha256
U EVP_sha384
U EVP_sha512
U GENERAL_NAME_free
U HMAC_CTX_free
U HMAC_CTX_new
U HMAC_Final
U HMAC_Init_ex
U HMAC_Update
U OBJ_obj2nid
U OBJ_obj2txt
U OCSP_BASICRESP_free
U OCSP_CERTID_free
U OCSP_RESPONSE_free
U OCSP_RESPONSE_print
U OCSP_basic_verify
U OCSP_cert_status_str
U OCSP_cert_to_id
U OCSP_check_validity
U OCSP_resp_find_status
U OCSP_response_get1_basic
U OCSP_response_status
U OCSP_response_status_str
U OPENSSL_cleanse
U OPENSSL_sk_free
U OPENSSL_sk_new_null
U OPENSSL_sk_num
U OPENSSL_sk_pop
U OPENSSL_sk_pop_free
U OPENSSL_sk_push
U OPENSSL_sk_value
U OSSL_PROVIDER_load
U OpenSSL_version
U PEM_read_bio_DHparams
U PEM_read_bio_DSAparams
U PEM_read_bio_PrivateKey
U PEM_read_bio_X509
U PEM_write_bio_X509
U PKCS12_free
U PKCS12_parse
U PKCS5_PBKDF2_HMAC_SHA1
U PKCS7_free
U POLICYINFO_free
U RAND_bytes
U SSL_CIPHER_get_name
U SSL_CIPHER_get_protocol_id
U SSL_CTX_callback_ctrl
U SSL_CTX_check_private_key
U SSL_CTX_clear_options
U SSL_CTX_ctrl
U SSL_CTX_flush_sessions
U SSL_CTX_free
U SSL_CTX_get0_certificate
U SSL_CTX_get_cert_store
U SSL_CTX_get_ex_data
U SSL_CTX_load_verify_locations
U SSL_CTX_new
U SSL_CTX_remove_session
U SSL_CTX_sess_set_remove_cb
U SSL_CTX_set_cert_store
U SSL_CTX_set_cipher_list
U SSL_CTX_set_client_CA_list
U SSL_CTX_set_ex_data
U SSL_CTX_set_info_callback
U SSL_CTX_set_options
U SSL_CTX_set_quiet_shutdown
U SSL_CTX_set_session_id_context
U SSL_CTX_set_timeout
U SSL_CTX_use_PrivateKey
U SSL_CTX_use_certificate
U SSL_CTX_use_certificate_chain_file
U SSL_CTX_use_certificate_file
U SSL_SESSION_get_ex_data
U SSL_SESSION_set_ex_data
U SSL_accept
U SSL_alert_desc_string_long
U SSL_alert_type_string_long
U SSL_check_private_key
U SSL_clear
U SSL_clear_options
U SSL_connect
U SSL_ctrl
U SSL_export_keying_material
U SSL_free
U SSL_get_certificate
U SSL_get_cipher_list
U SSL_get_client_random
U SSL_get_current_cipher
U SSL_get_error
U SSL_get_ex_data
U SSL_get_ex_data_X509_STORE_CTX_idx
U SSL_get_finished
U SSL_get_peer_finished
U SSL_get_security_level
U SSL_get_server_random
U SSL_get_session
U SSL_get_shared_ciphers
U SSL_get_version
U SSL_is_init_finished
U SSL_load_client_CA_file
U SSL_new
U SSL_read
U SSL_session_reused
U SSL_set_accept_state
U SSL_set_bio
U SSL_set_cipher_list
U SSL_set_ex_data
U SSL_set_msg_callback
U SSL_set_options
U SSL_set_quiet_shutdown
U SSL_set_security_level
U SSL_set_session_id_context
U SSL_set_verify
U SSL_shutdown
U SSL_state_string_long
U SSL_use_PrivateKey
U SSL_use_PrivateKey_ASN1
U SSL_use_RSAPrivateKey_ASN1
U SSL_use_certificate
U SSL_use_certificate_ASN1
U SSL_use_certificate_chain_file
U SSL_use_certificate_file
U SSL_write
U TLS_method
U X509_ATTRIBUTE_get0_data
U X509_ATTRIBUTE_get0_type
U X509_LOOKUP_ctrl
U X509_LOOKUP_file
U X509_NAME_ENTRY_get_data
U X509_NAME_add_entry_by_NID
U X509_NAME_get_entry
U X509_NAME_get_index_by_NID
U X509_NAME_oneline
U X509_REQ_add1_attr_by_NID
U X509_REQ_free
U X509_REQ_get_attr
U X509_REQ_get_attr_by_NID
U X509_REQ_get_pubkey
U X509_REQ_get_subject_name
U X509_REQ_new
U X509_REQ_set_pubkey
U X509_REQ_sign
U X509_REQ_verify
U X509_STORE_CTX_get1_chain
U X509_STORE_CTX_get_current_cert
U X509_STORE_CTX_get_error
U X509_STORE_CTX_get_error_depth
U X509_STORE_CTX_get_ex_data
U X509_STORE_add_cert
U X509_STORE_add_lookup
U X509_STORE_free
U X509_STORE_load_locations
U X509_STORE_new
U X509_STORE_set_flags
U X509_dup
U X509_free
U X509_get_ext_d2i
U X509_get_pubkey
U X509_get_serialNumber
U X509_get_subject_name
U X509_print
U X509_verify_cert_error_string
U _CurrentRuneLocale
000000000012d7a0 d _DYNAMIC
w _Jv_RegisterClasses
U _ThreadRuneLocale
0000000000128d98 d __CTOR_END__
0000000000128d90 d __CTOR_LIST__
0000000000128da8 d __DTOR_END__
0000000000128da0 d __DTOR_LIST__
0000000000128db0 d __JCR_END__
0000000000128db0 d __JCR_LIST__
U __assert
w __cxa_finalize
0000000000125f60 t __do_global_ctors_aux
0000000000066630 t __do_global_dtors_aux
000000000012e9e8 d __dso_handle
U __error
0000000000120ab0 T __hide_aliasing_typecast
U __inet_addr
U __inet_aton
U __inet_ntoa
U __inet_ntop
U __inet_pton
U __isthreaded
U __libc_start1
U __mb_sb_limit
000000000012e9e0 D __progname
U __stack_chk_fail
U __stack_chk_guard
U __stderrp
U __stdoutp
0000000000125f98 T _fini
0000000000125f8c T _init
0000000000066600 T _start
00000000000b1c50 t _wpa_alloc_eapol
00000000000b1b60 t _wpa_ether_send
0000000000124280 t _wpa_hexdump
0000000000124600 t _wpa_hexdump_ascii
00000000000b1cf0 t _wpa_supplicant_cancel_auth_timeout
00000000000b19e0 t _wpa_supplicant_deauthenticate
000000000008e940 t _wpa_supplicant_event_scan_results
00000000000b19d0 t _wpa_supplicant_get_state
00000000000b1a10 t _wpa_supplicant_reconnect
00000000000b19c0 t _wpa_supplicant_set_state
U abort
U accept
U access
00000000000aeff0 T add_freq
000000000010b370 T add_multi_ap_ie
0000000000103b20 T add_ssdp_network
000000000008d9e0 t addr_in_list
00000000001029a0 t advertisement_state_machine_handler
0000000000102e40 T advertisement_state_machine_start
0000000000102860 T advertisement_state_machine_stop
00000000001128b0 T aes_128_cbc_decrypt
00000000001127c0 T aes_128_cbc_encrypt
000000000011df40 T aes_128_ctr_encrypt
000000000011db90 T aes_128_eax_decrypt
000000000011da10 T aes_128_eax_encrypt
000000000011e060 T aes_128_encrypt_block
000000000011de20 T aes_ctr_encrypt
0000000000112560 T aes_decrypt
00000000001125e0 T aes_decrypt_deinit
00000000001124b0 T aes_decrypt_init
0000000000112390 T aes_encrypt
0000000000112410 T aes_encrypt_deinit
00000000001122e0 T aes_encrypt_init
0000000000112720 T aes_unwrap
0000000000112680 T aes_wrap
U alarm
000000000006ba90 t alloc_int_str
0000000000107f20 T allowed_ht40_channel_pair
00000000000b9270 t already_connected
0000000000082820 t anqp_add_hex
00000000000ba010 t anqp_build_req
00000000000ba0f0 T anqp_resp_cb
00000000000b9d80 T anqp_send_req
0000000000068b50 t are_ies_equal
U atoi
U atol
000000000011f410 T base64_decode
000000000011f170 T base64_encode
000000000011f3d0 T base64_encode_no_lf
000000000011f420 t base64_gen_decode
000000000011f190 t base64_gen_encode
0000000000049c00 r base64_table
000000000011f730 T base64_url_decode
000000000011f3f0 T base64_url_encode
0000000000049c50 r base64_url_table
U bcmp
0000000000121410 T bin_clear_free
U bind
000000000011f750 T bitfield_alloc
000000000011f7c0 T bitfield_clear
000000000011f790 T bitfield_free
000000000011f810 T bitfield_get_first_zero
000000000011f7e0 T bitfield_is_set
000000000011f7a0 T bitfield_set
00000000000863f0 t bsd_ctrl_iface
0000000000086200 t bsd_get_ssid
0000000000085a90 t bsd_global_deinit
00000000000859b0 t bsd_global_init
0000000000087140 t bsd_new_sta
00000000000861b0 t bsd_send_eapol
00000000000862d0 t bsd_set80211
0000000000086240 t bsd_set_freq
0000000000086030 t bsd_set_ieee8021x
0000000000085230 t bsd_set_key
0000000000086620 t bsd_set_mediaopt
0000000000086150 t bsd_set_opt_ie
0000000000086220 t bsd_set_ssid
0000000000086900 t bsd_wireless_event_receive
0000000000120020 T buf_shift_right
0000000000066c10 T calculate_update_time
U calloc
00000000000a3e50 t cand_pref_compar
000000000010b5d0 T center_idx_to_bw_6ghz
000000000011e560 T challenge_hash
000000000011e780 T challenge_response
00000000001090e0 T chan_bw_allowed
0000000000108060 T chan_pri_allowed
00000000000c0930 T channel_width_to_int
00000000000c0900 T channel_width_to_string
00000000000de2b0 T chap_md5
0000000000108420 T check_40mhz_2g4
0000000000108120 T check_40mhz_5g
U chmod
000000000012c700 d ciphers
U clock_gettime
U close
U closelog
0000000000048e10 r cn_op_class
00000000000a0f30 t compare_scan_neighbor_results
U connect
00000000000e6be0 t copy_peer_ext_capab
00000000000e6b50 t copy_peer_he_6ghz_band_capab
00000000000e6ab0 t copy_peer_he_capab
00000000000e6970 t copy_peer_ht_capab
00000000000e6c90 t copy_peer_supp_channels
00000000000e6d50 t copy_peer_supp_oper_classes
00000000000e6a10 t copy_peer_vht_capab
00000000000e6e10 t copy_peer_wmm_capab
00000000000e68e0 t copy_supp_rates
000000000010b3a0 T country_to_global_op_class
00000000000bb240 t cred_below_min_backhaul
00000000000bb380 t cred_conn_capab_missing
00000000000b8890 t cred_prio_cmp
0000000000113c00 T crypto_bignum_add
0000000000113df0 T crypto_bignum_addmod
0000000000113f30 T crypto_bignum_cmp
0000000000113b40 T crypto_bignum_deinit
0000000000113d80 T crypto_bignum_div
0000000000113c80 T crypto_bignum_exptmod
0000000000113ae0 T crypto_bignum_init
0000000000113af0 T crypto_bignum_init_set
0000000000113b00 T crypto_bignum_init_uint
0000000000113cf0 T crypto_bignum_inverse
0000000000113f60 T crypto_bignum_is_odd
0000000000113f50 T crypto_bignum_is_one
0000000000113f40 T crypto_bignum_is_zero
0000000000113f70 T crypto_bignum_legendre
0000000000113c20 T crypto_bignum_mod
0000000000113e50 T crypto_bignum_mulmod
0000000000113be0 T crypto_bignum_rand
0000000000113f10 T crypto_bignum_rshift
0000000000113eb0 T crypto_bignum_sqrmod
0000000000113d60 T crypto_bignum_sub
0000000000113b60 T crypto_bignum_to_bin
0000000000112f30 T crypto_cipher_decrypt
0000000000112f90 T crypto_cipher_deinit
0000000000112ee0 T crypto_cipher_encrypt
0000000000112d40 T crypto_cipher_init
0000000000116280 T crypto_csr_deinit
0000000000116360 T crypto_csr_get_attribute
00000000001161e0 T crypto_csr_init
0000000000116330 T crypto_csr_set_attribute
0000000000116290 T crypto_csr_set_ec_public_key
00000000001162b0 T crypto_csr_set_name
0000000000116400 T crypto_csr_sign
00000000001161f0 T crypto_csr_verify
0000000000112bb0 T crypto_dh_derive_secret
00000000001129a0 T crypto_dh_init
00000000001141a0 T crypto_ec_deinit
00000000001142a0 T crypto_ec_get_a
00000000001142b0 T crypto_ec_get_b
00000000001142c0 T crypto_ec_get_generator
0000000000114290 T crypto_ec_get_order
0000000000114280 T crypto_ec_get_prime
0000000000114080 T crypto_ec_init
0000000000115f60 T crypto_ec_key_cmp
0000000000115f80 T crypto_ec_key_debug_print
00000000001150f0 T crypto_ec_key_deinit
0000000000115500 T crypto_ec_key_gen
0000000000115780 T crypto_ec_key_get_ecprivate_key
0000000000115990 T crypto_ec_key_get_private_key
0000000000115840 T crypto_ec_key_get_pubkey_point
0000000000115970 T crypto_ec_key_get_public_key
0000000000115680 T crypto_ec_key_get_subject_public_key
0000000000115eb0 T crypto_ec_key_group
0000000000115030 T crypto_ec_key_parse_priv
0000000000115100 T crypto_ec_key_parse_pub
0000000000115190 T crypto_ec_key_set_pub
0000000000115430 T crypto_ec_key_set_pub_point
00000000001159b0 T crypto_ec_key_sign
0000000000115a80 T crypto_ec_key_sign_r_s
0000000000115ca0 T crypto_ec_key_verify_signature
0000000000115d20 T crypto_ec_key_verify_signature_r_s
0000000000114260 T crypto_ec_order_len
0000000000114530 T crypto_ec_point_add
0000000000114690 T crypto_ec_point_cmp
00000000001145c0 T crypto_ec_point_compute_y_sqr
00000000001146b0 T crypto_ec_point_debug_print
00000000001142d0 T crypto_ec_point_deinit
0000000000114460 T crypto_ec_point_from_bin
0000000000114200 T crypto_ec_point_init
00000000001145a0 T crypto_ec_point_invert
0000000000114660 T crypto_ec_point_is_at_infinity
0000000000114670 T crypto_ec_point_is_on_curve
0000000000114560 T crypto_ec_point_mul
0000000000114320 T crypto_ec_point_to_bin
00000000001142f0 T crypto_ec_point_x
0000000000114220 T crypto_ec_prime_len
0000000000114240 T crypto_ec_prime_len_bits
0000000000114920 T crypto_ecdh_deinit
00000000001149f0 T crypto_ecdh_get_pubkey
00000000001147a0 T crypto_ecdh_init
0000000000114960 T crypto_ecdh_init2
0000000000115000 T crypto_ecdh_prime_len
0000000000114c10 T crypto_ecdh_set_peerkey
0000000000113ac0 T crypto_get_random
00000000001134a0 T crypto_hash_finish
00000000001133e0 T crypto_hash_init
0000000000113480 T crypto_hash_update
0000000000112a80 T crypto_mod_exp
0000000000116030 T crypto_pkcs7_get_certificates
00000000001214b0 T cstr_token
0000000000106b60 T ctrl_iface_attach
0000000000106db0 T ctrl_iface_detach
0000000000082200 t ctrl_iface_get_capability_auth_alg
0000000000082450 t ctrl_iface_get_capability_channels
00000000000825f0 t ctrl_iface_get_capability_freq
0000000000081d40 t ctrl_iface_get_capability_key_mgmt
0000000000082370 t ctrl_iface_get_capability_modes
0000000000082120 t ctrl_iface_get_capability_proto
00000000000827c0 t ctrl_iface_get_capability_tdls
0000000000106f00 T ctrl_iface_level
00000000000774f0 t ctrl_interworking_connect
0000000000077460 t ctrl_interworking_select
U d2i_ECDSA_SIG
U d2i_ECPrivateKey
U d2i_OCSP_RESPONSE
U d2i_PKCS12
U d2i_PKCS12_fp
U d2i_PKCS7
U d2i_PUBKEY
U d2i_PrivateKey_bio
U d2i_X509
U d2i_X509_REQ
U daemon
0000000000125780 T debug_level_str
000000000011c630 t debug_print_cert
00000000000780d0 t del_hs20_icon
0000000000111e90 T des_encrypt
0000000000113330 T dh5_derive_shared
00000000001133c0 T dh5_free
0000000000112fc0 T dh5_init
00000000001131e0 T dh5_init_fixed
00000000000af650 T disallowed_bssid
00000000000af6a0 T disallowed_ssid
00000000000b9a70 T domain_name_list_contains
00000000001074e0 T dragonfly_generate_scalar
00000000001070d0 T dragonfly_get_random_qr_qnr
00000000001071c0 T dragonfly_is_quadratic_residue_blind
00000000001070a0 T dragonfly_min_pwe_loop_iter
00000000001075e0 T dragonfly_sqrt
0000000000107070 T dragonfly_suitable_group
00000000000c1450 T driver_flag2_to_string
00000000000c0c80 T driver_flag_to_string
00000000000c1cb0 T driver_wired_deinit_common
00000000000c16c0 T driver_wired_get_bssid
00000000000c16e0 T driver_wired_get_capa
00000000000c1990 t driver_wired_get_ifflags
00000000000c16b0 T driver_wired_get_ssid
00000000000c1730 T driver_wired_init_common
00000000000c1b90 t driver_wired_multi
00000000000c1a90 t driver_wired_set_ifflags
00000000000a9910 t drv_supports_vht
00000000000af810 T dump_freq_data
0000000000120ce0 T dup_binstr
00000000000cf1e0 T eap_allowed_method
00000000000d1450 T eap_clear_config_otp
00000000000c5ba0 T eap_erp_update_identity
00000000000cf250 T eap_get_config
00000000000d16c0 T eap_get_config_blob
00000000000d1510 T eap_get_config_fragment_size
00000000000d11d0 T eap_get_config_identity
00000000000d13d0 T eap_get_config_new_password
00000000000d1410 T eap_get_config_otp
00000000000d1220 T eap_get_config_password
00000000000d12e0 T eap_get_config_password2
00000000000d14b0 T eap_get_config_phase1
00000000000d14e0 T eap_get_config_phase2
00000000000d1630 T eap_get_eapKeyData
00000000000d1660 T eap_get_eapRespData
00000000000d1600 T eap_get_eapSessionId
00000000000de550 T eap_get_id
00000000000c5b20 T eap_get_identity
00000000000c5b70 T eap_get_imsi
00000000000c5bb0 T eap_get_interface
00000000000c5b50 T eap_get_method
00000000000d3850 T eap_get_name
00000000000d38a0 T eap_get_names
00000000000d3950 T eap_get_names_as_string_array
00000000000d1070 T eap_get_phase2_type
00000000000d10e0 T eap_get_phase2_types
00000000000c5b40 T eap_get_serial_num
00000000000de570 T eap_get_type
00000000000c4350 t eap_gtc_buildReq
00000000000c4400 t eap_gtc_check
00000000000d28f0 t eap_gtc_deinit
00000000000d2890 t eap_gtc_init
00000000000c4320 t eap_gtc_init
00000000000c4570 t eap_gtc_isDone
00000000000c4580 t eap_gtc_isSuccess
00000000000c4470 t eap_gtc_process
00000000000d2900 t eap_gtc_process
00000000000c4340 t eap_gtc_reset
00000000000de320 T eap_hdr_len_valid
00000000000de390 T eap_hdr_validate
00000000000c4680 t eap_identity_buildReq
00000000000c4770 t eap_identity_check
00000000000c4620 t eap_identity_init
00000000000c4640 t eap_identity_initPickUp
00000000000c4970 t eap_identity_isDone
00000000000c4980 t eap_identity_isSuccess
00000000000c47e0 t eap_identity_process
00000000000c4670 t eap_identity_reset
00000000000d1720 T eap_invalidate_cached_session
00000000000d17a0 T eap_is_wps_pbc_enrollee
00000000000d1800 T eap_is_wps_pin_enrollee
00000000000d1540 T eap_key_available
00000000000d2c40 t eap_leap_deinit
00000000000d3300 t eap_leap_getKey
00000000000d2c10 t eap_leap_init
00000000000d32f0 t eap_leap_isKeyAvailable
00000000000d2c50 t eap_leap_process
00000000000c4af0 T eap_log_msg
00000000000c7120 t eap_md5_buildReq
00000000000c71e0 t eap_md5_check
00000000000d35a0 t eap_md5_deinit
00000000000d3590 t eap_md5_init
00000000000c70f0 t eap_md5_init
00000000000c73b0 t eap_md5_isDone
00000000000c73c0 t eap_md5_isSuccess
00000000000c7270 t eap_md5_process
00000000000d35b0 t eap_md5_process
00000000000c7110 t eap_md5_reset
000000000012f920 b eap_methods
000000000012f928 b eap_methods
00000000000c7740 t eap_mschapv2_buildReq
00000000000d4070 t eap_mschapv2_challenge
00000000000c7a50 t eap_mschapv2_check
00000000000d3cd0 t eap_mschapv2_deinit
00000000000d4630 t eap_mschapv2_failure
00000000000d3fc0 t eap_mschapv2_getKey
00000000000c80c0 t eap_mschapv2_getKey
00000000000c7690 t eap_mschapv2_init
00000000000d3c30 t eap_mschapv2_init
00000000000c80a0 t eap_mschapv2_isDone
00000000000d3fa0 t eap_mschapv2_isKeyAvailable
00000000000c8180 t eap_mschapv2_isSuccess
00000000000d3d10 t eap_mschapv2_process
00000000000c7b10 t eap_mschapv2_process
00000000000c7710 t eap_mschapv2_reset
00000000000d43f0 t eap_mschapv2_success
00000000000de470 T eap_msg_alloc
00000000000d1580 T eap_notify_lower_layer_success
00000000000d1700 T eap_notify_pending
00000000000d1560 T eap_notify_success
00000000000d4f30 t eap_otp_deinit
00000000000d4f20 t eap_otp_init
00000000000d4f40 t eap_otp_process
00000000000c83c0 t eap_peap_buildReq
00000000000c9310 t eap_peap_build_phase2_term
00000000000c8ce0 t eap_peap_check
00000000000d5d70 t eap_peap_decrypt
00000000000d53d0 t eap_peap_deinit
00000000000d5bf0 t eap_peap_deinit_for_reauth
00000000000c8fa0 t eap_peap_getKey
00000000000d5980 t eap_peap_getKey
00000000000c9170 t eap_peap_get_emsk
00000000000d5af0 t eap_peap_get_emsk
00000000000d5d20 t eap_peap_get_session_id
00000000000c9280 t eap_peap_get_session_id
00000000000d5b40 t eap_peap_get_status
00000000000d5bc0 t eap_peap_has_reauth_data
00000000000c8240 t eap_peap_init
00000000000d5190 t eap_peap_init
00000000000d5c60 t eap_peap_init_for_reauth
00000000000c8f80 t eap_peap_isDone
00000000000d5960 t eap_peap_isKeyAvailable
00000000000c9270 t eap_peap_isSuccess
00000000000c9a30 t eap_peap_phase2_init
00000000000d5470 t eap_peap_process
00000000000c8d50 t eap_peap_process
00000000000c9500 t eap_peap_process_msg
00000000000c9ba0 t eap_peap_process_phase2_response
00000000000c9490 t eap_peap_process_version
00000000000ca550 t eap_peap_req_failure
00000000000c9940 t eap_peap_req_success
00000000000c8350 t eap_peap_reset
00000000000c92a0 t eap_peap_state
00000000000c9ac0 t eap_peap_valid_session
000000000006c2f0 t eap_peer_config_free_cert
00000000000cf270 T eap_peer_erp_free_keys
00000000000cf280 T eap_peer_erp_init
00000000000cf4d0 T eap_peer_finish
00000000000d37b0 T eap_peer_get_eap_method
00000000000d3a40 T eap_peer_get_methods
00000000000d37f0 T eap_peer_get_type
00000000000d2830 T eap_peer_gtc_register
00000000000d2ba0 T eap_peer_leap_register
00000000000d3530 T eap_peer_md5_register
00000000000d3a80 T eap_peer_method_alloc
00000000000d3ac0 T eap_peer_method_register
00000000000d3bc0 T eap_peer_mschapv2_register
00000000000d4ec0 T eap_peer_otp_register
00000000000d50d0 T eap_peer_peap_register
00000000000d7370 T eap_peer_psk_register
00000000000da010 T eap_peer_select_phase2_methods
00000000000d2030 t eap_peer_sm_allow_canned
00000000000cf8a0 T eap_peer_sm_deinit
00000000000cf4e0 T eap_peer_sm_init
00000000000cfa30 T eap_peer_sm_step
00000000000cf620 t eap_peer_sm_tls_event
00000000000d9950 T eap_peer_tls_build_ack
00000000000d9de0 t eap_peer_tls_data_reassemble
00000000000d9d30 T eap_peer_tls_decrypt
00000000000d92b0 T eap_peer_tls_derive_key
00000000000d9320 T eap_peer_tls_derive_session_id
00000000000d9f40 T eap_peer_tls_encrypt
00000000000da240 T eap_peer_tls_phase2_nak
00000000000d94b0 T eap_peer_tls_process_helper
00000000000d9b10 T eap_peer_tls_process_init
00000000000d99f0 T eap_peer_tls_reauth_init
00000000000d8050 T eap_peer_tls_register
00000000000d9250 T eap_peer_tls_reset_input
00000000000d9280 T eap_peer_tls_reset_output
00000000000d9200 T eap_peer_tls_ssl_deinit
00000000000d8a30 T eap_peer_tls_ssl_init
00000000000d9a40 T eap_peer_tls_status
00000000000da550 T eap_peer_ttls_register
00000000000d3b70 T eap_peer_unregister_methods
00000000000d18a0 T eap_peer_was_failure_expected
00000000000d88b0 T eap_peer_wfa_unauth_tls_register
00000000000dce20 T eap_peer_wsc_register
00000000000d7570 t eap_psk_deinit
00000000000de7a0 T eap_psk_derive_keys
00000000000d7f60 t eap_psk_getKey
00000000000d8010 t eap_psk_get_emsk
00000000000d7fa0 t eap_psk_get_session_id
00000000000d7400 t eap_psk_init
00000000000d7f50 t eap_psk_isKeyAvailable
00000000000de720 T eap_psk_key_setup
00000000000d75a0 t eap_psk_process
0000000000087370 T eap_register_methods
00000000000d1680 T eap_register_scard_ctx
00000000000d1fe0 t eap_report_error
00000000000c5bc0 T eap_server_clear_identity
00000000000c5bf0 T eap_server_config_free
00000000000c73d0 T eap_server_get_eap_method
00000000000c75b0 T eap_server_get_name
00000000000c7410 T eap_server_get_type
00000000000c42a0 T eap_server_gtc_register
00000000000c4590 T eap_server_identity_register
00000000000c7070 T eap_server_md5_register
00000000000c7470 T eap_server_method_alloc
00000000000c74b0 T eap_server_method_register
00000000000c7600 T eap_server_mschapv2_register
00000000000c8190 T eap_server_peap_register
00000000000c5990 T eap_server_sm_deinit
00000000000c58d0 T eap_server_sm_init
00000000000c4dd0 T eap_server_sm_step
00000000000cb6a0 T eap_server_tls_build_ack
00000000000cb4e0 T eap_server_tls_build_msg
00000000000cb2d0 T eap_server_tls_derive_key
00000000000cb350 T eap_server_tls_derive_session_id
00000000000cb9e0 T eap_server_tls_encrypt
00000000000cb720 T eap_server_tls_phase1
00000000000cba20 T eap_server_tls_process
00000000000ca670 T eap_server_tls_register
00000000000cb280 T eap_server_tls_ssl_deinit
00000000000cb110 T eap_server_tls_ssl_init
00000000000cbe70 T eap_server_ttls_register
00000000000c7560 T eap_server_unregister_methods
00000000000caf00 T eap_server_wfa_unauth_tls_register
00000000000ce510 T eap_server_wsc_register
00000000000d1880 T eap_set_anon_id
00000000000d16a0 T eap_set_config_blob
00000000000d16f0 T eap_set_external_sim
00000000000d11b0 T eap_set_fast_reauth
00000000000d16e0 T eap_set_force_disabled
00000000000d11c0 T eap_set_workaround
00000000000cf9b0 T eap_sm_abort
00000000000cf290 T eap_sm_buildIdentity
00000000000d0bc0 T eap_sm_get_method_name
00000000000d09f0 T eap_sm_get_status
00000000000c5b00 T eap_sm_method_pending
00000000000c5aa0 T eap_sm_notify_cached
00000000000d0ea0 T eap_sm_notify_ctrl_attached
00000000000c6f20 t eap_sm_parseEapResp
00000000000c5ac0 T eap_sm_pending_cb
00000000000c4c50 T eap_sm_process_nak
00000000000cf470 T eap_sm_request_identity
00000000000d0c40 T eap_sm_request_new_password
00000000000d0d00 T eap_sm_request_otp
00000000000d0de0 T eap_sm_request_passphrase
00000000000d0be0 T eap_sm_request_password
00000000000d0ca0 T eap_sm_request_pin
00000000000d0e40 T eap_sm_request_sim
00000000000d1860 T eap_sm_set_ext_pw_ctx
00000000000ca7d0 t eap_tls_buildReq
00000000000caab0 t eap_tls_check
00000000000d82b0 t eap_tls_deinit
00000000000d87e0 t eap_tls_deinit_for_reauth
00000000000d8730 t eap_tls_getKey
00000000000cace0 t eap_tls_getKey
00000000000d8870 t eap_tls_get_emsk
00000000000cadc0 t eap_tls_get_emsk
00000000000caee0 t eap_tls_get_session_id
00000000000d8770 t eap_tls_get_session_id
00000000000d87b0 t eap_tls_get_status
00000000000d87c0 t eap_tls_has_reauth_data
00000000000d8110 t eap_tls_init
00000000000ca720 t eap_tls_init
00000000000d8810 t eap_tls_init_for_reauth
00000000000cacc0 t eap_tls_isDone
00000000000d8720 t eap_tls_isKeyAvailable
00000000000cadb0 t eap_tls_isSuccess
00000000000cb0c0 T eap_tls_msg_alloc
00000000000da320 t eap_tls_params_flags
00000000000cab50 t eap_tls_process
00000000000d8310 t eap_tls_process
00000000000cb020 t eap_tls_process_msg
00000000000d9750 t eap_tls_process_output
00000000000ca7a0 t eap_tls_reset
00000000000cc010 t eap_ttls_buildReq
00000000000cc4d0 t eap_ttls_check
00000000000db370 t eap_ttls_decrypt
00000000000daa00 t eap_ttls_deinit
00000000000db210 t eap_ttls_deinit_for_reauth
00000000000cc790 t eap_ttls_getKey
00000000000db010 t eap_ttls_getKey
00000000000cc880 t eap_ttls_get_emsk
00000000000db330 t eap_ttls_get_emsk
00000000000cc860 t eap_ttls_get_session_id
00000000000db050 t eap_ttls_get_session_id
00000000000db0a0 t eap_ttls_get_status
00000000000db1e0 t eap_ttls_has_reauth_data
00000000000dbd90 t eap_ttls_implicit_identity_request
00000000000da610 t eap_ttls_init
00000000000cbf20 t eap_ttls_init
00000000000db280 t eap_ttls_init_for_reauth
00000000000cc770 t eap_ttls_isDone
00000000000daff0 t eap_ttls_isKeyAvailable
00000000000cc850 t eap_ttls_isSuccess
00000000000ce470 t eap_ttls_phase2_eap_init
00000000000dbf60 t eap_ttls_phase2_request
00000000000dcbe0 t eap_ttls_phase2_request_eap_method
00000000000cc540 t eap_ttls_process
00000000000daab0 t eap_ttls_process
00000000000ccab0 t eap_ttls_process_msg
00000000000cdc10 t eap_ttls_process_phase2_chap
00000000000cd600 t eap_ttls_process_phase2_eap
00000000000cde60 t eap_ttls_process_phase2_mschap
00000000000ce0e0 t eap_ttls_process_phase2_mschapv2
00000000000cca70 t eap_ttls_process_version
00000000000cbfc0 t eap_ttls_reset
00000000000cc9a0 t eap_ttls_state
00000000000cd520 t eap_ttls_valid_session
00000000000de530 T eap_update_len
00000000000c4aa0 T eap_user_free
00000000000c4990 T eap_user_get
00000000000cafa0 t eap_wfa_unauth_tls_init
00000000000d8960 t eap_wfa_unauth_tls_init
00000000000ce800 t eap_wsc_buildReq
00000000000de900 T eap_wsc_build_frag_ack
00000000000ddae0 t eap_wsc_build_msg
00000000000ceb00 t eap_wsc_check
00000000000dd5c0 t eap_wsc_deinit
00000000000cef90 t eap_wsc_ext_reg_timeout
00000000000cef70 t eap_wsc_getTimeout
00000000000dce80 t eap_wsc_init
00000000000ce5a0 t eap_wsc_init
00000000000cef50 t eap_wsc_isDone
00000000000cef60 t eap_wsc_isSuccess
00000000000ceb70 t eap_wsc_process
00000000000dd620 t eap_wsc_process
00000000000ddd60 t eap_wsc_process_cont
00000000000cf020 t eap_wsc_process_cont
00000000000dde50 t eap_wsc_process_fragment
00000000000cf110 t eap_wsc_process_fragment
00000000000ce7b0 t eap_wsc_reset
00000000000dda90 t eap_wsc_state
00000000000cefd0 t eap_wsc_state
000000000012d1d8 d eapol_cb
00000000000c3b40 t eapol_port_timers_tick
00000000000c3d00 T eapol_sm_build_erp_reauth_start
00000000000c2de0 T eapol_sm_configure
00000000000c3c30 T eapol_sm_deinit
00000000000c41c0 t eapol_sm_eap_param_needed
00000000000c3ce0 T eapol_sm_erp_flush
00000000000c3cc0 T eapol_sm_failed
00000000000c3f90 t eapol_sm_get_bool
00000000000c3f70 t eapol_sm_get_config
00000000000c4140 t eapol_sm_get_config_blob
00000000000c40f0 t eapol_sm_get_eapReqData
00000000000c3d30 T eapol_sm_get_erp_info
00000000000c4060 t eapol_sm_get_int
00000000000c3690 T eapol_sm_get_key
00000000000c2e10 T eapol_sm_get_method_name
00000000000c2fb0 T eapol_sm_get_mib
00000000000c3770 T eapol_sm_get_session_id
00000000000c2e40 T eapol_sm_get_status
00000000000c3a20 T eapol_sm_init
00000000000c3a00 T eapol_sm_invalidate_cached_session
00000000000c37f0 T eapol_sm_notify_cached
00000000000c4220 t eapol_sm_notify_cert
00000000000c3600 T eapol_sm_notify_config
00000000000c38f0 T eapol_sm_notify_ctrl_attached
00000000000c3910 T eapol_sm_notify_ctrl_response
00000000000c4260 t eapol_sm_notify_eap_error
00000000000c35b0 T eapol_sm_notify_eap_fail
00000000000c3550 T eapol_sm_notify_eap_success
00000000000c37c0 T eapol_sm_notify_logoff
00000000000c39c0 T eapol_sm_notify_lower_layer_success
00000000000c4170 t eapol_sm_notify_pending
00000000000c3830 T eapol_sm_notify_pmkid_attempt
00000000000c3890 T eapol_sm_notify_portControl
00000000000c34b0 T eapol_sm_notify_portEnabled
00000000000c3510 T eapol_sm_notify_portValid
00000000000c4240 t eapol_sm_notify_status
00000000000c34a0 T eapol_sm_notify_tx_eapol_key
00000000000c3d10 T eapol_sm_process_erp_finish
00000000000c3860 T eapol_sm_register_scard_ctx
00000000000c3960 T eapol_sm_request_reauth
00000000000c3150 T eapol_sm_rx_eapol
00000000000c4280 t eapol_sm_set_anon_id
00000000000c4000 t eapol_sm_set_bool
00000000000c4110 t eapol_sm_set_config_blob
00000000000c3ca0 T eapol_sm_set_ext_pw_ctx
00000000000c4080 t eapol_sm_set_int
00000000000c1df0 T eapol_sm_step
00000000000c2dd0 t eapol_sm_step_timeout
00000000000c3d20 T eapol_sm_update_erp_next_seq_num
000000000012faa8 b eloop
0000000000122130 T eloop_cancel_timeout
00000000001221c0 T eloop_cancel_timeout_one
00000000001222f0 T eloop_deplete_timeout
0000000000122fa0 T eloop_destroy
0000000000123290 t eloop_handle_alarm
0000000000122650 t eloop_handle_signal
0000000000121c30 T eloop_init
00000000001222a0 T eloop_is_timeout_registered
0000000000121cb0 T eloop_register_read_sock
00000000001225b0 T eloop_register_signal
0000000000122800 T eloop_register_signal_reconfig
00000000001226e0 T eloop_register_signal_terminate
0000000000121da0 T eloop_register_sock
0000000000121fc0 T eloop_register_timeout
0000000000122450 T eloop_replenish_timeout
00000000001228a0 T eloop_run
0000000000121ca0 T eloop_sock_requeue
0000000000122f90 T eloop_terminate
00000000001231e0 T eloop_terminated
0000000000121e90 T eloop_unregister_read_sock
0000000000121f20 T eloop_unregister_sock
0000000000123200 T eloop_wait_for_read_sock
000000000011ee60 T encrypt_pw_block_with_password_hash
000000000012f944 b entropy
000000000012f910 B environ
0000000000048dc0 r eu_op_class
000000000012d470 d eu_op_class_cc
0000000000100380 t event_addr_failure
0000000000100460 t event_http_cb
00000000001005b0 t event_retry
00000000000ffe20 t event_send_all_later_handler
00000000000c08d0 T event_to_string
U execv
U exit
000000000010ae60 T fc2str
U fclose
U fcntl
U fdatasync
U fdopen
U fflush
U fgets
U fileno
000000000009c110 T filter_scan_res
U fnmatch
U fopen
00000000001213f0 T forced_memzero
U fork
00000000000fe160 T format_date
U fprintf
U fputc
U fread
U free
00000000000a4c00 T free_bss_tmp_disallowed
00000000000a4b70 T free_hw_features
0000000000095370 T free_up_scs_desc
0000000000095460 T free_up_tclas_elem
U freeaddrinfo
U freeifaddrs
00000000001212e0 t freq_cmp
0000000000120fb0 T freq_range_list_includes
0000000000120e70 T freq_range_list_parse
0000000000120ff0 T freq_range_list_str
0000000000081570 t freq_range_to_channel_list
U fseek
U ftell
U fwrite
U gai_strerror
0000000000107cf0 T gas_anqp_add_element
0000000000107b60 T gas_anqp_build_comeback_resp
0000000000107bf0 T gas_anqp_build_comeback_resp_buf
00000000001078d0 T gas_anqp_build_initial_req
0000000000107970 T gas_anqp_build_initial_resp
0000000000107a00 T gas_anqp_build_initial_resp_buf
0000000000107d20 T gas_anqp_set_element_len
0000000000107af0 T gas_anqp_set_len
0000000000107750 T gas_build_comeback_req
00000000001078a0 T gas_build_comeback_resp
00000000001076f0 T gas_build_initial_req
00000000001077b0 T gas_build_initial_resp
00000000001077e0 t gas_build_resp
000000000008eee0 T gas_query_deinit
000000000008ef30 t gas_query_done
000000000008eea0 T gas_query_init
000000000008f940 T gas_query_req
000000000008f0a0 T gas_query_rx
000000000008f580 t gas_query_rx_comeback
00000000000900f0 t gas_query_rx_comeback_timeout
000000000008f800 t gas_query_rx_initial
000000000008fe40 t gas_query_start_cb
000000000008ffc0 T gas_query_stop
0000000000090080 t gas_query_timeout
0000000000090320 t gas_query_tx
0000000000090250 t gas_query_tx_comeback_req
00000000000907d0 t gas_query_tx_comeback_req_delay
0000000000090020 t gas_query_tx_comeback_timeout
0000000000090720 t gas_query_tx_initial_req
00000000000904d0 t gas_query_tx_status
00000000000778a0 t gas_request
00000000000bafc0 t gas_resp_cb
0000000000077a30 t gas_response_get
00000000000bad60 T gas_send_request
000000000011ebc0 T generate_authenticator_response
000000000011ea30 T generate_authenticator_response_pwhash
0000000000049a00 r generate_authenticator_response_pwhash.magic1
0000000000049a30 r generate_authenticator_response_pwhash.magic2
000000000011e820 T generate_nt_response
000000000011e930 T generate_nt_response_pwhash
00000000000872a0 t get80211param
0000000000085110 t get80211var
000000000010b750 T get_6ghz_sec_channel
0000000000077660 t get_anqp
000000000011ed90 T get_asymetric_start_key
0000000000049ae0 r get_asymetric_start_key.magic2
0000000000049b40 r get_asymetric_start_key.magic3
0000000000049ba0 r get_asymetric_start_key.shs_pad1
0000000000049bd0 r get_asymetric_start_key.shs_pad2
0000000000049680 r get_group5_order.RFC3526_ORDER_1536
0000000000109e50 T get_hdr_bssid
0000000000077c60 t get_hs20_anqp
0000000000077fb0 t get_hs20_icon
00000000000b4a90 T get_hs20_version
000000000010b200 T get_ie
000000000010b250 T get_ie_ext
000000000011ed00 T get_master_key
0000000000049aa0 r get_master_key.magic1
00000000000afe50 T get_mode
00000000000afef0 T get_mode_with_freq
00000000000ff180 T get_netif_info
000000000010b490 T get_oper_class
0000000000121930 T get_param
0000000000108080 T get_pri_sec_chan
00000000000afab0 T get_shared_radio_freqs
00000000000af890 T get_shared_radio_freqs_data
00000000000b0510 t get_supported_edmg
000000000010b2b0 T get_vendor_ie
U getaddrinfo
U getcwd
U getgrnam
U getifaddrs
U getopt
U getpid
U getsockopt
U gettimeofday
000000000012b040 d global_fields
0000000000048ba0 R global_op_class
000000000012e9f0 D global_op_class_size
U gmtime
0000000000086760 t handle_read
0000000000120d60 T has_ctrl_char
0000000000120d90 T has_newline
000000000011e730 T hash_nt_password_hash
00000000000460b0 r he160_table
0000000000045f60 r he20_table
0000000000045fd0 r he40_table
0000000000046040 r he80_table
000000000011f8d0 T hex2byte
000000000011fdf0 T hexstr2bin
0000000000113650 T hmac_md5
0000000000113560 T hmac_md5_vector
00000000001137f0 T hmac_sha1
0000000000113700 T hmac_sha1_vector
0000000000113930 T hmac_sha256
0000000000113840 T hmac_sha256_vector
0000000000113a70 T hmac_sha384
0000000000113980 T hmac_sha384_vector
000000000010a360 t hostapd_config_read_int10
000000000010a0e0 T hostapd_config_tx_queue
0000000000109ed0 T hostapd_config_wmm_ac
000000000010bab0 T hostapd_encode_edmg_chan
00000000001255d0 T hostapd_logger
000000000012fb60 b hostapd_logger_cb
00000000001255c0 T hostapd_logger_register_cb
00000000001088c0 T hostapd_set_freq_params
00000000000b4c40 T hs20_anqp_send_req
00000000000b7150 T hs20_cancel_fetch_osu
00000000000b46e0 T hs20_configure_frame_filters
00000000000b5dc0 t hs20_continue_icon_fetch
00000000000b73d0 T hs20_deinit
00000000000b4fd0 T hs20_del_icon
00000000000b6fa0 T hs20_fetch_osu
00000000000b5e90 T hs20_free_osu_prov
00000000000b4e40 T hs20_get_icon
0000000000077d30 t hs20_get_nai_home_realm_list
00000000000b4ad0 T hs20_get_pps_mo_id
00000000000b5e50 T hs20_icon_fetch_failed
0000000000077f10 t hs20_icon_request
00000000000b73b0 T hs20_init
00000000000b5ec0 T hs20_next_osu_icon
00000000000b5de0 T hs20_notify_parse_done
00000000000b64b0 T hs20_osu_icon_fetch
00000000000b5c90 t hs20_osu_icon_fetch_result
00000000000b70f0 t hs20_osu_scan_res_handler
00000000000b51a0 T hs20_parse_rx_hs20_anqp_resp
00000000000b4b20 T hs20_put_anqp_req
00000000000b71d0 T hs20_rx_deauth_imminent_notice
00000000000b7190 T hs20_rx_subscription_remediation
00000000000b7350 T hs20_rx_t_c_acceptance
00000000000b7430 t hs20_set_osu_access_permission
00000000000b70b0 T hs20_start_osu_scan
00000000000c0950 T ht_supported
0000000000100730 T http_client_addr
0000000000100a50 T http_client_free
0000000000100cf0 T http_client_get_body
0000000000100d50 T http_client_get_hdr_line
0000000000100ec0 t http_client_got_response
0000000000100a10 t http_client_timeout
00000000001008b0 t http_client_tx_ready
0000000000100bc0 T http_client_url
0000000000100ab0 T http_client_url_parse
0000000000100d70 T http_link_update
0000000000105e70 t http_put_reply_code
00000000001065a0 t http_request_cb
0000000000105f70 T http_request_deinit
0000000000106150 T http_request_get_cli_addr
0000000000106130 T http_request_get_data
0000000000106120 T http_request_get_hdr
0000000000106140 T http_request_get_hdr_line
0000000000106100 T http_request_get_type
0000000000106110 T http_request_get_uri
0000000000105fe0 T http_request_send
0000000000106090 T http_request_send_and_deinit
0000000000106360 t http_server_cb
00000000001064e0 T http_server_deinit
0000000000106590 T http_server_get_port
0000000000106160 T http_server_init
0000000000101080 T httpread_create
00000000001019b0 T httpread_data_get
0000000000100fd0 T httpread_destroy
0000000000101a70 t httpread_hdr_analyze
00000000001019d0 T httpread_hdr_get
00000000001019e0 T httpread_hdr_line_get
0000000000101970 T httpread_hdr_type_get
00000000001019a0 T httpread_length_get
0000000000101120 t httpread_read_handler
0000000000101990 T httpread_reply_code_get
0000000000101040 t httpread_timeout_handler
0000000000101980 T httpread_uri_get
0000000000107eb0 T hw_get_chan
0000000000107d40 T hw_get_channel_chan
0000000000107df0 T hw_get_channel_freq
0000000000107e70 T hw_get_freq
0000000000107db0 T hw_mode_get_channel
000000000011f950 T hwaddr_aton
000000000011fce0 T hwaddr_aton2
000000000011fc20 T hwaddr_compact_aton
000000000011fed0 T hwaddr_mask_txt
000000000011fa20 T hwaddr_masked_aton
U i2d_ECDSA_SIG
U i2d_ECPrivateKey
U i2d_PUBKEY
U i2d_X509
U i2d_X509_REQ
U i2o_ECPublicKey
00000000000a99b0 t ibss_mesh_is_80mhz_avail
00000000000a8f80 T ibss_mesh_setup_freq
000000000010a850 T ieee80211_chan_to_freq
000000000010a7e0 T ieee80211_chaninfo_to_channel
000000000010a3b0 T ieee80211_freq_to_chan
000000000010a3f0 T ieee80211_freq_to_channel_ext
000000000010b190 T ieee80211_get_phy_type
000000000010abc0 T ieee80211_is_dfs
0000000000108e20 T ieee80211ac_cap_check
00000000000ef600 t ieee80211w_set_keys
000000000010bd20 T ieee802_11_defrag
000000000010bc00 T ieee802_11_defrag_data
000000000010b9b0 T ieee802_11_ext_capab
0000000000109ce0 T ieee802_11_ie_count
000000000010b770 T ieee802_11_parse_candidate_list
0000000000109150 T ieee802_11_parse_elems
000000000010ba40 T ieee802_11_rsnx_capab
000000000010b9e0 T ieee802_11_rsnx_capab_len
00000000000a2340 t ieee802_11_rx_bss_trans_mgmt_req
00000000000a21d0 T ieee802_11_rx_wnm_action
00000000000a35f0 t ieee802_11_rx_wnm_coloc_intf_req
00000000000a3190 t ieee802_11_rx_wnm_notif_req
00000000000a2ec0 t ieee802_11_rx_wnmsleep_resp
00000000000a0950 T ieee802_11_send_wnmsleep_req
0000000000109d30 T ieee802_11_vendor_ie_concat
000000000010bb10 T ieee802_edmg_is_allowed
U if_freenameindex
U if_nameindex
U if_nametoindex
000000000011fff0 T inc_byte_array
000000000012f9e0 b input_rotate
0000000000121310 T int_array_add_unique
0000000000121170 T int_array_concat
0000000000121140 T int_array_len
0000000000121230 T int_array_sort_unique
00000000000bc9e0 t interworking_anqp_resp_cb
00000000000bc580 t interworking_anqp_send_req
00000000000b7510 T interworking_connect
00000000000b9cd0 t interworking_continue_anqp
00000000000bca80 t interworking_credentials_available_helper
00000000000b8420 t interworking_credentials_available_realm
00000000000b8060 t interworking_credentials_available_roaming_consortium
00000000000b9ce0 T interworking_fetch_anqp
00000000000b9b50 T interworking_home_sp_cred
00000000000bb4c0 t interworking_next_anqp_fetch
00000000000b99d0 t interworking_reconnect
00000000000bad00 t interworking_scan_res_handler
00000000000bac70 T interworking_select
00000000000b9570 t interworking_set_eap_params
00000000000b9420 t interworking_set_hs20_params
00000000000b9c80 T interworking_start_fetch_anqp
00000000000b9d60 T interworking_stop_fetch_anqp
U ioctl
000000000010b620 T is_6ghz_freq
000000000010b690 T is_6ghz_op_class
000000000010b6b0 T is_6ghz_psc_frequency
00000000001217b0 T is_ctrl_char
000000000010ac60 T is_dfs_global_op_class
0000000000120d30 T is_hex
00000000000b4880 T is_hs20_network
0000000000123e80 T is_nil_uuid
0000000000048de0 r jp_op_class
00000000000deee0 T l2_packet_deinit
00000000000def20 T l2_packet_get_ip_addr
00000000000de980 T l2_packet_get_own_addr
00000000000dea60 T l2_packet_init
00000000000deec0 T l2_packet_init_bridge
00000000000df030 T l2_packet_notify_auth_start
00000000000df050 t l2_packet_receive
00000000000de9a0 T l2_packet_send
00000000000df040 T l2_packet_set_packet_filter
000000000012fb48 b last_path
U lchown
0000000000091200 t license
U listen
U localtime
0000000000090890 T main
U malloc
000000000010b040 T mb_ies_by_info
000000000010af30 T mb_ies_info_by_ies
000000000010b310 T mbo_add_ie
0000000000091260 T mbo_attr_from_mbo_ie
0000000000092250 T mbo_build_anqp_buf
0000000000091290 T mbo_get_attr_from_ies
0000000000092360 T mbo_parse_rx_anqp_resp
0000000000111cd0 T md4_vector
00000000001121a0 T md5_vector
U memcmp
U memcpy
U memmove
U memset
000000000012d780 d memset_func
0000000000120dd0 T merge_byte_arrays
U mkdir
U mktime
00000000000ddf80 T mschapv2_derive_response
00000000000ddf40 T mschapv2_remove_domain
00000000000de220 T mschapv2_verify_auth_response
0000000000102f20 t msearchreply_state_machine_handler
0000000000102e90 T msearchreply_state_machine_stop
00000000000b8f20 t nai_realm_find_eap
00000000000b9220 t nai_realm_free
00000000000b8e40 t nai_realm_match
00000000000b8910 t nai_realm_parse
000000000011eff0 T new_password_encrypted_with_old_nt_password_hash
0000000000102b50 t next_advertisement
0000000000066c60 T notify_bss_changes
000000000011ec40 T nt_challenge_response
000000000011e5e0 T nt_password_hash
000000000011f070 T nt_password_hash_encrypted_with_block
0000000000046ee4 r null_rsc
00000000001090c0 T num_chan_to_bw
000000000011b2f0 t ocsp_resp_cb
000000000011bed0 t ocsp_status_cb
0000000000094740 T offchannel_cancel_remain_on_channel_cb
0000000000094760 T offchannel_clear_pending_action_tx
00000000000947b0 T offchannel_deinit
0000000000094750 T offchannel_pending_action_tx
0000000000094720 T offchannel_remain_on_channel_cb
0000000000093d70 T offchannel_send_action
0000000000094630 T offchannel_send_action_done
0000000000093b80 T offchannel_send_action_tx_status
000000000011f0c0 T old_nt_password_hash_encrypted_with_new_nt_password_hash
000000000011e4c0 T omac1_aes_128
000000000011e4a0 T omac1_aes_128_vector
000000000011e510 T omac1_aes_256
000000000011e0b0 T omac1_aes_vector
000000000010bb50 T op_class_to_bandwidth
000000000010bbb0 T op_class_to_ch_width
U open
U openlog
00000000001193d0 t openssl_connection_handshake
000000000011d8c0 t openssl_debug_dump_certificate
000000000011bfc0 t openssl_debug_dump_ctx
0000000000111d40 t openssl_digest_vector
0000000000111c90 T openssl_load_legacy_provider
000000000012f938 b openssl_load_legacy_provider.loaded
000000000011c6e0 t openssl_tls_cert_event
000000000011cc20 t openssl_tls_fail_event
000000000010b5b0 T oper_class_bw_to_int
U optarg
0000000000123570 T os_daemonize
00000000001235f0 T os_daemonize_terminate
0000000000123b80 T os_exec
0000000000123940 T os_fdatasync
0000000000123920 T os_file_exists
0000000000123610 T os_get_random
0000000000123340 T os_get_reltime
000000000012e9fc d os_get_reltime.clock_id
00000000001232f0 T os_get_time
0000000000123500 T os_gmtime
0000000000123a10 T os_memcmp_const
0000000000123b40 T os_memdup
0000000000123400 T os_mktime
0000000000123840 T os_program_deinit
00000000001237b0 T os_program_init
0000000000123690 T os_random
0000000000123870 T os_readfile
00000000001236a0 T os_rel2abs_path
0000000000087960 t os_reltime_age
0000000000123850 T os_setenv
00000000001232c0 T os_sleep
00000000001239b0 T os_strlcpy
0000000000123860 T os_unsetenv
0000000000123990 T os_zalloc
000000000012fb40 b out_file
000000000012f9d4 b own_pool_ready
0000000000046a2c r pae_group_addr
0000000000046a32 r pae_group_addr
000000000010e5b0 T pasn_auth_frame_hash
000000000010e340 T pasn_mic
000000000010e310 T pasn_mic_len
000000000010de50 T pasn_pmk_to_ptk
00000000001136a0 T pbkdf2_sha1
U pcap_close
U pcap_compile
U pcap_datalink
U pcap_fileno
U pcap_findalldevs
U pcap_freealldevs
U pcap_freecode
U pcap_get_selectable_fd
U pcap_geterr
U pcap_inject
U pcap_lookupnet
U pcap_next_ex
U pcap_open_live
U pcap_set_datalink
U pcap_setfilter
00000000000de590 T peap_prfplus
U perror
00000000000af5d0 T pmf_in_use
00000000000df110 T pmksa_cache_add
00000000000df260 T pmksa_cache_add_entry
00000000000dfb40 T pmksa_cache_clear_current
00000000000df870 T pmksa_cache_deinit
00000000000e0220 t pmksa_cache_expire
00000000000df5a0 T pmksa_cache_flush
00000000000df8c0 T pmksa_cache_get
00000000000dfb20 T pmksa_cache_get_current
00000000000df940 T pmksa_cache_get_opportunistic
00000000000e00c0 T pmksa_cache_head
00000000000e00d0 T pmksa_cache_init
00000000000dfea0 T pmksa_cache_list
00000000000e03c0 t pmksa_cache_reauth
00000000000e0110 T pmksa_cache_reconfig
00000000000dfb80 T pmksa_cache_set_current
00000000000df710 t pmksa_cache_set_expiration
00000000000e8840 T pmksa_candidate_add
00000000000e7d60 T pmksa_candidate_free
000000000012f950 b pool
000000000012f9e4 b pool_pos
U printf
0000000000120760 T printf_decode
0000000000120650 T printf_encode
000000000010c400 T ptksa_cache_add
000000000010bdd0 T ptksa_cache_deinit
000000000010be50 t ptksa_cache_expire
000000000010c270 T ptksa_cache_flush
000000000010bfa0 T ptksa_cache_get
000000000010bd90 T ptksa_cache_init
000000000010c010 T ptksa_cache_list
U putchar
U puts
U qsort
00000000000a7e50 T radio_add_work
00000000000ac420 T radio_remove_pending_work
00000000000ac1e0 T radio_remove_works
00000000000ac4a0 t radio_start_next_work
00000000000ac3b0 T radio_work_check_next
00000000000a75f0 T radio_work_done
00000000000ac310 t radio_work_free
00000000000a7df0 T radio_work_pending
U rand
U random
00000000001164b0 T random_add_randomness
000000000012f940 b random_add_randomness.count
0000000000116be0 T random_deinit
000000000012f9d8 b random_entropy_file
0000000000116670 T random_get_bytes
0000000000116af0 T random_init
0000000000121440 T random_mac_addr
0000000000121470 T random_mac_addr_keep_oui
00000000001169a0 T random_mark_pool_ready
0000000000116590 t random_mix_pool
0000000000045bc0 r random_mix_pool.twist
0000000000116990 T random_pool_ready
00000000001169d0 t random_write_entropy
000000000008e0d0 t rate_match
0000000000112030 T rc4_skip
U read
U realloc
000000000010aed0 T reason2str
U recvfrom
0000000000066680 t register_classes
00000000000b9330 t remove_duplicate_network
0000000000117790 t remove_session_cb
U rename
U rmdir
00000000000bb0f0 t roaming_consortium_match
00000000000bcbf0 t roaming_prio
00000000001103f0 T rsn_cipher_put_suites
000000000010f960 T rsn_pmkid
000000000010fa60 T rsn_pmkid_suite_b
00000000000e85e0 T rsn_preauth_candidate_process
00000000000e8540 T rsn_preauth_deinit
00000000000e81a0 t rsn_preauth_eapol_cb
00000000000e8390 t rsn_preauth_eapol_send
00000000000e8b20 T rsn_preauth_get_status
00000000000e8bb0 T rsn_preauth_in_progress
00000000000e7db0 T rsn_preauth_init
00000000000e8080 t rsn_preauth_receive
00000000000e8a20 T rsn_preauth_scan_result
00000000000e89c0 T rsn_preauth_scan_results
00000000000e8450 t rsn_preauth_timeout
000000000010e720 t rsn_selector_to_bitfield
00000000000ef930 T rsn_supp_capab
0000000000121900 T rssi_to_rcpi
000000000009cb20 T scan_est_throughput
000000000009d580 T scan_only_handler
000000000009c1f0 T scan_snr
0000000000095230 t scs_request_timer
U select
U send
U sendmsg
U sendto
0000000000080c30 t set_bssid_filter
0000000000108e00 T set_disable_ht40
0000000000080d60 t set_disallow_aps
U setenv
U setsockopt
U setvbuf
0000000000116c10 T sha1_prf
00000000001121e0 T sha1_vector
0000000000116d60 T sha256_prf
0000000000116d80 T sha256_prf_bits
0000000000112220 T sha256_vector
0000000000116f50 T sha384_prf
0000000000116f70 T sha384_prf_bits
0000000000112260 T sha384_vector
00000000001122a0 T sha512_vector
000000000012f930 b shared_upnp_device
U signal
U sleep
00000000000c6e80 t sm_EAP_AAA_RESPONSE_Enter
00000000000c5dd0 t sm_EAP_FAILURE_Enter
00000000000d1af0 t sm_EAP_FAILURE_Enter
00000000000d2080 t sm_EAP_GET_METHOD_Enter
00000000000d18b0 t sm_EAP_INITIALIZE_Enter
00000000000c5c40 t sm_EAP_INITIALIZE_Enter
00000000000c6a30 t sm_EAP_INITIALIZE_PASSTHROUGH_Enter
00000000000c6a80 t sm_EAP_INITIATE_REAUTH_START_Enter
00000000000c6550 t sm_EAP_INTEGRITY_CHECK_Enter
00000000000d1ba0 t sm_EAP_METHOD_Enter
00000000000c65d0 t sm_EAP_METHOD_REQUEST_Enter
00000000000c6350 t sm_EAP_METHOD_RESPONSE_Enter
00000000000c6160 t sm_EAP_NAK_Enter
00000000000c6250 t sm_EAP_PICK_UP_METHOD_Enter
00000000000c66d0 t sm_EAP_PROPOSE_METHOD_Enter
00000000000c6c00 t sm_EAP_RETRANSMIT2_Enter
00000000000c6480 t sm_EAP_RETRANSMIT_Enter
00000000000c5ee0 t sm_EAP_SELECT_ACTION_Enter
00000000000d1de0 t sm_EAP_SEND_RESPONSE_Enter
00000000000c6d60 t sm_EAP_SUCCESS2_Enter
00000000000d1ed0 t sm_EAP_SUCCESS_Enter
00000000000c6920 t sm_EAP_SUCCESS_Enter
00000000000c6cd0 t sm_EAP_TIMEOUT_FAILURE2_Enter
00000000000c3d40 t sm_SUPP_PAE_CONNECTING_Enter
00000000000c3e90 t sm_SUPP_PAE_HELD_Enter
U snprintf
0000000000106ab0 T sockaddr_print
U socket
U srandom
U sscanf
00000000001032b0 t ssdp_listener_handler
00000000001030e0 T ssdp_listener_open
0000000000103210 T ssdp_listener_start
0000000000102ed0 T ssdp_listener_stop
0000000000103c50 T ssdp_open_multicast
0000000000103b30 T ssdp_open_multicast_sock
0000000000128dc0 d ssid_fields
00000000001217d0 T ssid_parse
0000000000117550 t ssl_info_cb
U stat
000000000010af00 T status2str
00000000001213b0 T str_clear_free
00000000001218c0 T str_starts
00000000001257b0 T str_to_debug_level
0000000000121560 T str_token
U strcasecmp
U strchr
U strcmp
U strcspn
U strdup
U strerror
U strlen
U strncasecmp
U strncmp
U strrchr
U strstr
U strtol
U strtoul
000000000012f9f0 b stub_key
00000000000fe210 T subscr_addr_delete
00000000000fe220 T subscription_destroy
00000000000fe2b0 T subscription_find
00000000000fed10 T subscription_renew
00000000000fe2f0 T subscription_start
000000000010ac80 T supp_rates_11b_only
U sysctl
U syslog
00000000000e6e90 t tdls_nonce_set
U time
000000000011ac40 t tls_connection_client_cert
00000000001198b0 T tls_connection_decrypt
0000000000117e50 T tls_connection_deinit
000000000011b110 t tls_connection_dh
0000000000119c40 T tls_connection_enable_workaround
00000000001197c0 T tls_connection_encrypt
000000000011aba0 t tls_connection_engine_client_cert
000000000011ae20 t tls_connection_engine_private_key
0000000000117f20 T tls_connection_established
0000000000119320 T tls_connection_export_key
000000000011c3b0 T tls_connection_get_cipher_suite
00000000001193a0 T tls_connection_get_eap_fast_key
0000000000119c60 T tls_connection_get_failed
000000000011c3f0 T tls_connection_get_own_cert_used
000000000011c3d0 T tls_connection_get_peer_subject
0000000000119290 T tls_connection_get_random
0000000000119c80 T tls_connection_get_read_alerts
000000000011c2b0 T tls_connection_get_success_data
0000000000119ca0 T tls_connection_get_write_alerts
00000000001193c0 T tls_connection_handshake
00000000001178e0 T tls_connection_init
0000000000117f40 T tls_connection_peer_serial_num
000000000011ae90 t tls_connection_private_key
000000000011c2e0 T tls_connection_remove_session
00000000001199c0 T tls_connection_resumed
00000000001197a0 T tls_connection_server_handshake
00000000001199e0 T tls_connection_set_cipher_list
0000000000119cc0 T tls_connection_set_params
000000000011c160 T tls_connection_set_session_ticket_cb
000000000011c1b0 T tls_connection_set_success_data
000000000011c280 T tls_connection_set_success_data_resumed
0000000000118090 T tls_connection_set_verify
000000000012fa18 b tls_connection_set_verify.counter
0000000000117fc0 T tls_connection_shutdown
00000000001177f0 T tls_deinit
000000000011d210 t tls_engine_get_cert
000000000011c410 t tls_engine_load_dynamic_generic
000000000012e9f8 d tls_ex_idx_session
0000000000119be0 T tls_get_cipher
0000000000117880 T tls_get_errors
000000000011c170 T tls_get_library_version
000000000011c340 T tls_get_tls_unique
0000000000119b90 T tls_get_version
000000000012fa10 b tls_global
000000000011bcf0 t tls_global_dh
000000000011bbe0 t tls_global_private_key
000000000011b8c0 T tls_global_set_params
0000000000118010 T tls_global_set_verify
0000000000117150 T tls_init
000000000011cdd0 t tls_match_suffix
0000000000117c40 t tls_msg_cb
000000000012fa08 b tls_openssl_ref_count
000000000011d4f0 t tls_parse_pkcs12
000000000011d310 t tls_passwd_cb
000000000011d340 t tls_read_pkcs12_blob
00000000001190b0 t tls_set_conn_flags
0000000000117bb0 t tls_show_errors
000000000011d3d0 t tls_use_private_key_file
00000000001181a0 t tls_verify_cb
0000000000103c70 t token_eq
000000000012f9d0 b total_collected
U unlink
U unsetenv
0000000000045be0 r up_to_ac
00000000000ffc80 T upnp_er_remove_notification
00000000000ffa90 T upnp_er_set_selected_registrar
00000000000ffc40 t upnp_er_set_selected_timeout
00000000000ff4c0 T upnp_wps_device_deinit
00000000000ff780 T upnp_wps_device_init
00000000000fedd0 T upnp_wps_device_send_wlan_event
00000000000ff670 t upnp_wps_device_stop
00000000000ffa10 T upnp_wps_set_ap_pin
00000000000ff9f0 T upnp_wps_subscribers
0000000000048d90 r us_op_class
0000000000091170 t usage
U usleep
0000000000121700 T utf8_escape
0000000000121630 T utf8_unescape
0000000000123da0 T uuid_bin2str
00000000000f3c40 T uuid_gen_mac_addr
0000000000123ef0 T uuid_random
0000000000123ce0 T uuid_str2bin
000000000010a2d0 t valid_cw
00000000000932b0 t verify_80mhz
0000000000092c70 T verify_channel
U vfprintf
0000000000046240 r vht160_table
0000000000046120 r vht20_table
0000000000046180 r vht40_table
00000000000461e0 r vht80_table
00000000000c0970 T vht_supported
U vprintf
U vsnprintf
U vsyslog
U waitpid
0000000000103e80 t web_connection_check_data
0000000000103df0 T web_listener_start
0000000000103dc0 T web_listener_stop
00000000000c1560 t wired_driver_hapd_deinit
00000000000c14f0 t wired_driver_hapd_init
00000000000c16a0 T wired_multicast_membership
00000000000c15a0 t wired_send_eapol
00000000000a0550 t wmm_ac_add_ts
000000000009f720 t wmm_ac_addts_req_timeout
00000000000a0470 T wmm_ac_clear_saved_tspecs
000000000007cc40 t wmm_ac_ctrl_addts
00000000000a07f0 t wmm_ac_del_req
00000000000a0770 t wmm_ac_del_ts
000000000009ef70 t wmm_ac_del_ts_idx
000000000009ed90 t wmm_ac_find_tsid
000000000009fab0 t wmm_ac_handle_addts_resp
000000000009fcf0 t wmm_ac_handle_delts
000000000009e910 T wmm_ac_notify_assoc
000000000009eb60 T wmm_ac_notify_disassoc
00000000000a04c0 T wmm_ac_restore_tspecs
000000000009f7b0 T wmm_ac_rx_action
00000000000a0180 T wmm_ac_save_tspecs
000000000009f080 t wmm_ac_send_delts
00000000000a0860 t wmm_ac_should_replace_ts
00000000000a1d60 t wnm_add_cand_list
00000000000898f0 t wnm_bss_keep_alive
0000000000087940 T wnm_bss_keep_alive_deinit
00000000000a1670 t wnm_bss_tm_connect
00000000000a3910 T wnm_clear_coloc_intf_reporting
00000000000a0c90 T wnm_deallocate_memory
00000000000a3920 t wnm_dump_cand_list
00000000000a3a50 t wnm_fetch_scan_results
00000000000a0d30 T wnm_scan_process
00000000000a1b80 T wnm_send_bss_transition_mgmt_query
00000000000a18c0 t wnm_send_bss_transition_mgmt_resp
00000000000a3730 T wnm_send_coloc_intf_report
00000000000a3890 T wnm_set_coloc_intf_elems
00000000000a3c70 t wnm_set_scan_freqs
00000000000a3e90 t wnm_sleep_mode_enter_success
00000000000a3fb0 t wnm_sleep_mode_exit_success
0000000000102740 t word_eq
0000000000099e30 T wpa_add_scan_freqs_list
000000000010fe20 T wpa_akm_to_suite
00000000000666b0 T wpa_bss_anqp_alloc
00000000000666e0 T wpa_bss_anqp_unshare_alloc
0000000000068000 T wpa_bss_deinit
0000000000068b10 T wpa_bss_ext_capab
0000000000067f80 T wpa_bss_flush
0000000000067e70 T wpa_bss_flush_by_age
0000000000066b80 T wpa_bss_get
0000000000068750 T wpa_bss_get_bit_rates
0000000000068080 T wpa_bss_get_bssid
00000000000680e0 T wpa_bss_get_bssid_latest
0000000000068160 T wpa_bss_get_id
0000000000068190 T wpa_bss_get_id_range
00000000000681c0 T wpa_bss_get_ie
00000000000681e0 T wpa_bss_get_ie_ext
00000000000684e0 T wpa_bss_get_max_rate
0000000000068200 T wpa_bss_get_vendor_ie
0000000000068270 T wpa_bss_get_vendor_ie_beacon
00000000000682f0 T wpa_bss_get_vendor_ie_multi
00000000000683e0 T wpa_bss_get_vendor_ie_multi_beacon
0000000000067da0 t wpa_bss_in_use
0000000000067f40 T wpa_bss_init
00000000000668e0 T wpa_bss_remove
00000000000aff60 T wpa_bss_tmp_disallow
00000000000b00f0 t wpa_bss_tmp_disallow_timeout
0000000000067bd0 T wpa_bss_update_end
0000000000066dd0 T wpa_bss_update_scan_res
0000000000066d90 T wpa_bss_update_start
0000000000069020 T wpa_bssid_ignore_add
0000000000068e50 T wpa_bssid_ignore_clear
00000000000691a0 T wpa_bssid_ignore_del
0000000000068d50 T wpa_bssid_ignore_get
0000000000069250 T wpa_bssid_ignore_is_listed
0000000000068ee0 T wpa_bssid_ignore_update
000000000010cf50 T wpa_cipher_key_len
00000000001104a0 T wpa_cipher_put_suites
0000000000110260 T wpa_cipher_rsc_len
00000000001102a0 T wpa_cipher_to_alg
0000000000110340 T wpa_cipher_to_suite
000000000010faf0 T wpa_cipher_txt
000000000010e660 T wpa_cipher_valid_group
000000000010e6e0 T wpa_cipher_valid_mgmt_group
000000000010e6a0 T wpa_cipher_valid_pairwise
00000000000a4d10 T wpa_clear_keys
000000000010ff40 T wpa_compare_rsn_ie
000000000006bb00 T wpa_config_add_cred
0000000000069cd0 T wpa_config_add_network
00000000000692e0 T wpa_config_add_prio_network
000000000006bdc0 T wpa_config_alloc_empty
000000000006bfc0 T wpa_config_debug_dump_networks
000000000006c060 T wpa_config_dump_values
0000000000069910 T wpa_config_flush_blobs
0000000000069c70 T wpa_config_foreach_network
00000000000699a0 T wpa_config_free
0000000000069960 T wpa_config_free_blob
00000000000697a0 T wpa_config_free_cred
0000000000069560 T wpa_config_free_ssid
000000000006a170 T wpa_config_get
000000000006a040 T wpa_config_get_all
000000000006bbd0 T wpa_config_get_blob
000000000006bae0 T wpa_config_get_cred
000000000006b160 T wpa_config_get_cred_no_key
000000000006c1a0 T wpa_config_get_global_field_name
000000000006f750 t wpa_config_get_int
00000000001219b0 T wpa_config_get_line
0000000000069cb0 T wpa_config_get_network
000000000006a220 T wpa_config_get_no_key
000000000006c190 T wpa_config_get_num_global_field_names
000000000006f570 t wpa_config_get_str
000000000006c0f0 T wpa_config_get_value
000000000006eeb0 t wpa_config_parse_addr_list
000000000006dd10 t wpa_config_parse_auth_alg
000000000006c7c0 t wpa_config_parse_bssid
000000000006cb40 t wpa_config_parse_bssid_accept
000000000006cc30 t wpa_config_parse_bssid_blacklist
000000000006c910 t wpa_config_parse_bssid_hint
000000000006ca50 t wpa_config_parse_bssid_ignore
000000000006cd20 t wpa_config_parse_bssid_whitelist
000000000006e100 t wpa_config_parse_eap
000000000006e090 t wpa_config_parse_freq_list
000000000006daf0 t wpa_config_parse_group
000000000006dc00 t wpa_config_parse_group_mgmt
000000000006c640 t wpa_config_parse_int
000000000006f0e0 t wpa_config_parse_int_array
000000000006d370 t wpa_config_parse_key_mgmt
000000000006e840 t wpa_config_parse_machine_password
000000000006d9e0 t wpa_config_parse_pairwise
000000000006e500 t wpa_config_parse_password
000000000006ee80 t wpa_config_parse_peerkey
000000000006d060 t wpa_config_parse_proto
000000000006ce10 t wpa_config_parse_psk
000000000006e020 t wpa_config_parse_scan_freq
000000000006c3a0 t wpa_config_parse_str
0000000000120ac0 T wpa_config_parse_string
000000000006f300 t wpa_config_parse_wep_key
000000000006eb80 t wpa_config_parse_wep_key0
000000000006ec40 t wpa_config_parse_wep_key1
000000000006ed00 t wpa_config_parse_wep_key2
000000000006edc0 t wpa_config_parse_wep_key3
000000000006fc30 t wpa_config_process_ap_assocresp_elements
000000000006fcb0 t wpa_config_process_ap_vendor_elements
000000000006f7a0 t wpa_config_process_bgscan
000000000006fa60 t wpa_config_process_country
000000000006f900 t wpa_config_process_device_type
000000000006fd30 t wpa_config_process_freq_list
000000000006c1e0 T wpa_config_process_global
000000000006fad0 t wpa_config_process_hessid
000000000006fd80 t wpa_config_process_initial_freq_list
000000000006f840 t wpa_config_process_load_dynamic_eap
000000000006f5f0 t wpa_config_process_no_ctrl_interface
000000000006f920 t wpa_config_process_os_version
000000000006fbc0 t wpa_config_process_sae_groups
000000000006f860 t wpa_config_process_uuid
000000000006f990 t wpa_config_process_wps_vendor_ext_m1
000000000006fdd0 T wpa_config_read
000000000006bd00 T wpa_config_remove_blob
000000000006bb80 T wpa_config_remove_cred
0000000000069d60 T wpa_config_remove_network
0000000000069e70 T wpa_config_set
000000000006bc20 T wpa_config_set_blob
000000000006a340 T wpa_config_set_cred
000000000006ae30 t wpa_config_set_cred_req_conn_capab
000000000006afd0 t wpa_config_set_cred_roaming_consortiums
0000000000069db0 T wpa_config_set_network_defaults
0000000000069f60 T wpa_config_set_quoted
0000000000069400 T wpa_config_update_prio_list
000000000006a2e0 T wpa_config_update_psk
0000000000070950 T wpa_config_write
000000000006dee0 t wpa_config_write_auth_alg
000000000006c880 t wpa_config_write_bssid
000000000006cb70 t wpa_config_write_bssid_accept
000000000006cc60 t wpa_config_write_bssid_blacklist
000000000006c9d0 t wpa_config_write_bssid_hint
000000000006ca80 t wpa_config_write_bssid_ignore
000000000006cd50 t wpa_config_write_bssid_whitelist
000000000006e420 t wpa_config_write_eap
000000000006e0e0 t wpa_config_write_freq_list
000000000006f1e0 t wpa_config_write_freqs
000000000006dbb0 t wpa_config_write_group
000000000006dcc0 t wpa_config_write_group_mgmt
000000000006c760 t wpa_config_write_int
000000000006d640 t wpa_config_write_key_mgmt
000000000006eaa0 t wpa_config_write_machine_password
000000000006daa0 t wpa_config_write_pairwise
000000000006e760 t wpa_config_write_password
000000000006eea0 t wpa_config_write_peerkey
000000000006d240 t wpa_config_write_proto
000000000006cfc0 t wpa_config_write_psk
000000000006e070 t wpa_config_write_scan_freq
000000000006c580 t wpa_config_write_str
000000000006eba0 t wpa_config_write_wep_key0
000000000006ec60 t wpa_config_write_wep_key1
000000000006ed20 t wpa_config_write_wep_key2
000000000006ede0 t wpa_config_write_wep_key3
0000000000124bd0 T wpa_debug_close_file
0000000000124060 T wpa_debug_close_syslog
000000000012ea00 D wpa_debug_level
0000000000124c10 T wpa_debug_open_file
0000000000124030 T wpa_debug_open_syslog
0000000000123f90 T wpa_debug_print_timestamp
0000000000124b50 T wpa_debug_reopen_file
0000000000124ce0 T wpa_debug_setup_stdout
000000000012fb30 B wpa_debug_show_keys
000000000012fb38 B wpa_debug_syslog
000000000012fb34 B wpa_debug_timestamp
000000000010ead0 T wpa_default_rsn_cipher
000000000010eaf0 T wpa_derive_pmk_r0
000000000010ef60 T wpa_derive_pmk_r1
000000000010ee90 T wpa_derive_pmk_r1_name
00000000000e03e0 T wpa_derive_ptk_ft
0000000000085710 t wpa_driver_bsd_associate
00000000000856a0 t wpa_driver_bsd_deauthenticate
0000000000085500 t wpa_driver_bsd_deinit
00000000000851f0 t wpa_driver_bsd_get_bssid
0000000000085990 t wpa_driver_bsd_get_capa
0000000000084ea0 T wpa_driver_bsd_get_scan_results2
0000000000085210 t wpa_driver_bsd_get_ssid
0000000000085ac0 t wpa_driver_bsd_init
000000000012c7f8 D wpa_driver_bsd_ops
0000000000085dc0 t wpa_driver_bsd_scan
0000000000085660 t wpa_driver_bsd_set_countermeasures
00000000000867f0 t wpa_driver_bsd_set_rsn_wpa_ie
0000000000086570 t wpa_driver_bsd_set_wpa_internal
00000000000c14d0 t wpa_driver_wired_deinit
00000000000c1480 t wpa_driver_wired_init
000000000012cd68 D wpa_driver_wired_ops
000000000012cd50 D wpa_drivers
00000000000b04e0 T wpa_drv_get_scan_results2
00000000000b04b0 T wpa_drv_signal_poll
000000000010c6d0 T wpa_eapol_key_mic
00000000000e8bd0 T wpa_eapol_key_send
00000000000b0fe0 t wpa_eapol_set_wep_key
00000000000b0750 T wpa_ether_send
00000000000eef40 T wpa_fils_is_completed
00000000000e0f40 T wpa_ft_add_mdie
00000000000e0ac0 t wpa_ft_gen_req_ies
00000000000e1660 t wpa_ft_install_ptk
00000000000e17a0 T wpa_ft_is_completed
000000000010cfc0 T wpa_ft_mic
000000000010dcf0 t wpa_ft_parse_ftie
000000000010d1b0 T wpa_ft_parse_ies
00000000000e0600 t wpa_ft_pasn_store_r1kh
00000000000e09d0 T wpa_ft_prepare_auth_request
00000000000e24f0 t wpa_ft_process_bigtk_subelem
00000000000e20a0 t wpa_ft_process_gtk_subelem
00000000000e22e0 t wpa_ft_process_igtk_subelem
00000000000e0fc0 T wpa_ft_process_response
00000000000e2700 T wpa_ft_start_over_ds
00000000000e17f0 T wpa_ft_validate_reassoc_resp
00000000000efe60 T wpa_gen_rsnxe
00000000000ef980 T wpa_gen_wpa_ie
00000000000b2890 t wpa_get_beacon_ie
0000000000120320 T wpa_get_ntp_timestamp
00000000000c0990 T wpa_get_wowlan_triggers
000000000006fb20 t wpa_global_config_parse_bin
000000000006f630 t wpa_global_config_parse_int
000000000006f440 t wpa_global_config_parse_str
0000000000124270 T wpa_hexdump
00000000001245f0 T wpa_hexdump_ascii
0000000000124b30 T wpa_hexdump_ascii_key
00000000001245d0 T wpa_hexdump_key
0000000000110050 T wpa_insert_pmkid
00000000000b01f0 T wpa_is_bss_tmp_disallowed
000000000010fbf0 T wpa_key_mgmt_txt
000000000010c580 T wpa_mic_len
0000000000124d20 T wpa_msg
000000000012fb50 b wpa_msg_cb
0000000000124ef0 T wpa_msg_ctrl
0000000000125040 T wpa_msg_global
00000000001251a0 T wpa_msg_global_ctrl
0000000000125450 T wpa_msg_global_only
000000000012fb58 b wpa_msg_ifname_cb
00000000001252f0 T wpa_msg_no_global
0000000000124d00 T wpa_msg_register_cb
0000000000124d10 T wpa_msg_register_ifname_cb
0000000000091c50 t wpa_non_pref_chan_cmp
00000000001105b0 T wpa_parse_cipher
0000000000110bb0 T wpa_parse_kde_ies
00000000000ef8f0 T wpa_parse_wpa_ie
000000000010d700 T wpa_parse_wpa_ie_rsn
000000000010e760 T wpa_parse_wpa_ie_wpa
00000000001116a0 T wpa_pasn_add_parameter_ie
00000000001114b0 T wpa_pasn_add_rsne
0000000000111c00 T wpa_pasn_add_rsnxe
0000000000111860 T wpa_pasn_add_wrapped_data
0000000000111410 T wpa_pasn_build_auth_header
00000000000e2840 T wpa_pasn_ft_derive_pmk_r1
0000000000111a90 T wpa_pasn_parse_parameter_ie
00000000000eef60 T wpa_pasn_pmksa_cache_add
00000000001119c0 T wpa_pasn_validate_rsne
0000000000110560 T wpa_pick_group_cipher
0000000000110500 T wpa_pick_pairwise_cipher
000000000010f190 T wpa_pmk_r1_to_ptk
000000000010c8e0 T wpa_pmk_to_ptk
0000000000124080 T wpa_printf
00000000000ef6c0 t wpa_report_ie_mismatch
00000000000e17d0 T wpa_reset_ft_completed
00000000000994d0 T wpa_scan_clone_params
0000000000099b60 T wpa_scan_free_params
000000000009bed0 T wpa_scan_get_ie
000000000009bf00 T wpa_scan_get_vendor_ie
000000000009bf60 T wpa_scan_get_vendor_ie_beacon
000000000009bfd0 T wpa_scan_get_vendor_ie_multi
00000000000879e0 T wpa_scan_res_match
000000000009d180 t wpa_scan_result_compar
000000000009d400 t wpa_scan_result_wps_compar
00000000000c0880 T wpa_scan_results_free
0000000000120390 T wpa_scnprintf
0000000000110b50 T wpa_select_ap_group_cipher
000000000010ea90 t wpa_selector_to_bitfield
000000000009e5e0 t wpa_set_scan_ssids
000000000009e440 t wpa_set_ssids_from_scan_req
00000000000a41b0 T wpa_set_wep_keys
000000000009bb70 t wpa_setband_scan_freqs
000000000009bc00 t wpa_setup_mac_addr_rand_params
00000000000e95e0 T wpa_sm_aborted_cached
00000000000e9630 T wpa_sm_aborted_external_cached
00000000000ed0b0 T wpa_sm_deinit
00000000000ed2b0 T wpa_sm_drop_sa
00000000000ede60 T wpa_sm_ext_key_id
00000000000ede80 T wpa_sm_ext_key_id_active
00000000000ee5d0 T wpa_sm_external_pmksa_cache_flush
00000000000e0fb0 T wpa_sm_get_ft_md
00000000000eef30 T wpa_sm_get_key_mgmt
00000000000ec700 T wpa_sm_get_mib
00000000000edc90 T wpa_sm_get_status
00000000000ee560 T wpa_sm_has_ptk
00000000000ee580 T wpa_sm_has_ptk_installed
00000000000ecea0 T wpa_sm_init
00000000000e8e90 T wpa_sm_key_request
00000000000ed3c0 T wpa_sm_notify_assoc
00000000000ed710 T wpa_sm_notify_disassoc
00000000000edea0 T wpa_sm_ocv_enabled
00000000000ee3e0 T wpa_sm_parse_own_wpa_ie
00000000000eddf0 T wpa_sm_pmf_enabled
00000000000ee4b0 T wpa_sm_pmksa_cache_add
00000000000ee490 T wpa_sm_pmksa_cache_add_entry
00000000000ee5b0 T wpa_sm_pmksa_cache_flush
00000000000ee540 T wpa_sm_pmksa_cache_get
00000000000ee470 T wpa_sm_pmksa_cache_head
00000000000ee450 T wpa_sm_pmksa_cache_list
00000000000eefb0 T wpa_sm_pmksa_cache_reconfig
00000000000ee510 T wpa_sm_pmksa_exists
00000000000ecf60 t wpa_sm_pmksa_free_cb
00000000000ed0a0 t wpa_sm_pmksa_is_current_cb
00000000000ed270 t wpa_sm_rekey_ptk
00000000000e9690 T wpa_sm_rx_eapol
00000000000ee280 T wpa_sm_set_ap_rsn_ie
00000000000ee330 T wpa_sm_set_ap_rsnxe
00000000000ee1d0 T wpa_sm_set_ap_wpa_ie
00000000000ee110 T wpa_sm_set_assoc_rsnxe
00000000000ee070 T wpa_sm_set_assoc_rsnxe_default
00000000000edfb0 T wpa_sm_set_assoc_wpa_ie
00000000000edf10 T wpa_sm_set_assoc_wpa_ie_default
00000000000eda50 T wpa_sm_set_config
00000000000edb80 T wpa_sm_set_eapol
00000000000eda00 T wpa_sm_set_fast_reauth
00000000000eef50 T wpa_sm_set_fils_cache_id
00000000000e0730 T wpa_sm_set_ft_params
00000000000edb60 T wpa_sm_set_ifname
00000000000edb40 T wpa_sm_set_own_addr
00000000000edba0 T wpa_sm_set_param
00000000000ed8a0 T wpa_sm_set_pmk
00000000000ed970 T wpa_sm_set_pmk_from_pmksa
00000000000eeea0 T wpa_sm_set_ptk_kck_kek
00000000000eee60 T wpa_sm_set_rx_replay_ctr
00000000000eda20 T wpa_sm_set_scard_ctx
00000000000ed260 t wpa_sm_start_preauth
00000000000ee5a0 T wpa_sm_update_replay_ctr
0000000000120510 T wpa_snprintf_hex
0000000000120460 T wpa_snprintf_hex_sep
00000000001205b0 T wpa_snprintf_hex_uppercase
0000000000120970 T wpa_ssid_txt
000000000012fa20 b wpa_ssid_txt.ssid_txt
00000000000b1170 t wpa_supplicant_aborted_cached
00000000000ef2a0 t wpa_supplicant_activate_ptk
00000000000ac9c0 T wpa_supplicant_add_iface
00000000000aa380 T wpa_supplicant_add_network
00000000000b1d00 t wpa_supplicant_add_pmkid
000000000009e520 t wpa_supplicant_assoc_try
00000000000a7ae0 T wpa_supplicant_associate
000000000009e830 t wpa_supplicant_build_filter_ssids
00000000000a47e0 T wpa_supplicant_cancel_auth_timeout
000000000009bdf0 T wpa_supplicant_cancel_delayed_sched_scan
000000000009bdb0 T wpa_supplicant_cancel_scan
000000000009be30 T wpa_supplicant_cancel_sched_scan
00000000000b15d0 t wpa_supplicant_cert_cb
00000000000b2620 t wpa_supplicant_channel_info
00000000000ef830 t wpa_supplicant_check_group_cipher
0000000000081b90 t wpa_supplicant_cipher_txt
00000000000a5760 T wpa_supplicant_clear_status
0000000000088a50 T wpa_supplicant_connect
0000000000079fc0 t wpa_supplicant_ctrl_iface_add_cred
00000000000799c0 t wpa_supplicant_ctrl_iface_add_network
000000000007af90 t wpa_supplicant_ctrl_iface_bss
000000000007c3e0 t wpa_supplicant_ctrl_iface_bss_flush
0000000000078280 t wpa_supplicant_ctrl_iface_bssid
00000000000783b0 t wpa_supplicant_ctrl_iface_bssid_ignore
0000000000078170 t wpa_supplicant_ctrl_iface_ctrl_rsp
00000000000af2e0 T wpa_supplicant_ctrl_iface_ctrl_rsp_handle
00000000000833d0 T wpa_supplicant_ctrl_iface_deinit
00000000000798f0 t wpa_supplicant_ctrl_iface_disable_network
0000000000079d80 t wpa_supplicant_ctrl_iface_dup_network
00000000000797f0 t wpa_supplicant_ctrl_iface_enable_network
000000000007d830 t wpa_supplicant_ctrl_iface_flush
0000000000076e40 t wpa_supplicant_ctrl_iface_ft_ds
0000000000076c30 t wpa_supplicant_ctrl_iface_get
000000000007a4c0 t wpa_supplicant_ctrl_iface_get_capability
000000000007a360 t wpa_supplicant_ctrl_iface_get_cred
0000000000079c90 t wpa_supplicant_ctrl_iface_get_network
0000000000082ca0 T wpa_supplicant_ctrl_iface_init
0000000000079ed0 t wpa_supplicant_ctrl_iface_list_creds
0000000000078640 t wpa_supplicant_ctrl_iface_list_networks
0000000000078540 t wpa_supplicant_ctrl_iface_log_level
00000000000840b0 t wpa_supplicant_ctrl_iface_msg_cb
00000000000838d0 t wpa_supplicant_ctrl_iface_path
0000000000076d60 t wpa_supplicant_ctrl_iface_preauth
0000000000073f50 T wpa_supplicant_ctrl_iface_process
00000000000844b0 t wpa_supplicant_ctrl_iface_receive
000000000007a050 t wpa_supplicant_ctrl_iface_remove_cred
0000000000079a30 t wpa_supplicant_ctrl_iface_remove_network
000000000007c2a0 t wpa_supplicant_ctrl_iface_roam
000000000007a460 t wpa_supplicant_ctrl_iface_save_config
0000000000079040 t wpa_supplicant_ctrl_iface_scan_results
00000000000796d0 t wpa_supplicant_ctrl_iface_select_network
00000000000848a0 t wpa_supplicant_ctrl_iface_send
0000000000076300 t wpa_supplicant_ctrl_iface_set
000000000007a230 t wpa_supplicant_ctrl_iface_set_cred
0000000000079ae0 t wpa_supplicant_ctrl_iface_set_network
000000000007ca60 t wpa_supplicant_ctrl_iface_tdls_cancel_chan_switch
000000000007c790 t wpa_supplicant_ctrl_iface_tdls_chan_switch
000000000007c410 t wpa_supplicant_ctrl_iface_tdls_discover
000000000007cb40 t wpa_supplicant_ctrl_iface_tdls_link_status
000000000007c500 t wpa_supplicant_ctrl_iface_tdls_setup
000000000007c630 t wpa_supplicant_ctrl_iface_tdls_teardown
0000000000081c00 t wpa_supplicant_ctrl_iface_update_network
00000000000839d0 T wpa_supplicant_ctrl_iface_wait
00000000000771c0 t wpa_supplicant_ctrl_iface_wps_check_pin
0000000000076f20 t wpa_supplicant_ctrl_iface_wps_pbc
0000000000077040 t wpa_supplicant_ctrl_iface_wps_pin
0000000000077310 t wpa_supplicant_ctrl_iface_wps_reg
00000000000b0800 T wpa_supplicant_ctrl_req_from_string
00000000000b0910 T wpa_supplicant_ctrl_req_to_string
00000000000a5a50 T wpa_supplicant_deauthenticate
00000000000ea120 t wpa_supplicant_decrypt_key_data
00000000000aea00 T wpa_supplicant_deinit
00000000000ada00 t wpa_supplicant_deinit_iface
000000000009ae80 T wpa_supplicant_delayed_sched_scan
000000000009aec0 t wpa_supplicant_delayed_sched_scan_timeout
00000000000aa7d0 T wpa_supplicant_disable_network
00000000000abb00 T wpa_supplicant_driver_init
000000000012f918 b wpa_supplicant_driver_init.interface_count
00000000000b1600 t wpa_supplicant_eap_auth_start_cb
00000000000b15f0 t wpa_supplicant_eap_error_cb
00000000000b1190 t wpa_supplicant_eap_param_needed
00000000000b1380 t wpa_supplicant_eapol_cb
00000000000b0c90 t wpa_supplicant_eapol_send
00000000000aa5c0 T wpa_supplicant_enable_network
0000000000099360 T wpa_supplicant_enabled_networks
0000000000089b80 T wpa_supplicant_event
000000000008aa30 t wpa_supplicant_event_assoc
000000000008b9f0 t wpa_supplicant_event_assoc_auth
000000000008bf60 t wpa_supplicant_event_associnfo
000000000008d4d0 t wpa_supplicant_event_disassoc
000000000008cbc0 t wpa_supplicant_event_ft_response
000000000008d8e0 T wpa_supplicant_event_global
000000000008c8d0 t wpa_supplicant_event_interface_status
000000000008bcf0 t wpa_supplicant_event_michael_mic_failure
000000000008c9e0 t wpa_supplicant_event_pmkid_candidate
000000000008d750 t wpa_supplicant_event_port_authorized
000000000008beb0 t wpa_supplicant_event_scan_results
000000000008ca80 t wpa_supplicant_event_tdls
000000000008d5c0 t wpa_supplicant_event_unprot_deauth
000000000008d660 t wpa_supplicant_event_unprot_disassoc
000000000008cb70 t wpa_supplicant_event_wnm
000000000009b800 t wpa_supplicant_extra_ies
00000000000875c0 T wpa_supplicant_fast_associate
00000000000b2520 t wpa_supplicant_fils_hlp_rx
000000000009c0b0 T wpa_supplicant_filter_bssid_match
000000000012ccd8 D wpa_supplicant_full_license1
000000000012cce0 D wpa_supplicant_full_license2
000000000012cce8 D wpa_supplicant_full_license3
000000000012ccf0 D wpa_supplicant_full_license4
000000000012ccf8 D wpa_supplicant_full_license5
00000000000b1c10 t wpa_supplicant_get_beacon_ie
00000000000b1b30 t wpa_supplicant_get_bssid
00000000000b1150 t wpa_supplicant_get_config_blob
00000000000a71d0 T wpa_supplicant_get_eap_mode
00000000000ae6c0 T wpa_supplicant_get_iface
00000000000b1b20 t wpa_supplicant_get_network_ctx
000000000009cde0 T wpa_supplicant_get_scan_results
00000000000ab120 T wpa_supplicant_get_ssid
0000000000084410 T wpa_supplicant_global_ctrl_iface_deinit
0000000000083ba0 T wpa_supplicant_global_ctrl_iface_init
000000000007ff90 T wpa_supplicant_global_ctrl_iface_process
0000000000084c60 t wpa_supplicant_global_ctrl_iface_receive
000000000007aea0 t wpa_supplicant_global_iface_interfaces
000000000007ad40 t wpa_supplicant_global_iface_list
00000000000816a0 t wpa_supplicant_ie_txt
00000000000ae710 T wpa_supplicant_init
00000000000b0ae0 T wpa_supplicant_init_eapol
00000000000b1770 T wpa_supplicant_init_wpa
00000000000a4840 T wpa_supplicant_initiate_eapol
00000000000eec70 t wpa_supplicant_install_bigtk
00000000000ee7d0 t wpa_supplicant_install_gtk
00000000000eea50 t wpa_supplicant_install_igtk
00000000000eefd0 t wpa_supplicant_install_ptk
00000000000b2480 t wpa_supplicant_key_mgmt_set_pmk
00000000000ed530 t wpa_supplicant_key_neg_complete
000000000012ccd0 D wpa_supplicant_license
00000000000b2120 t wpa_supplicant_mark_authenticated
0000000000087700 T wpa_supplicant_mark_disassoc
00000000000ac900 T wpa_supplicant_match_iface
000000000008e030 t wpa_supplicant_match_privacy
00000000000b1fb0 t wpa_supplicant_mlme_setprotection
00000000000ae9e0 t wpa_supplicant_msg_ifname_cb
0000000000088d90 T wpa_supplicant_need_to_roam_within_ess
000000000008d700 t wpa_supplicant_notify_avoid_freq
00000000000b0c40 t wpa_supplicant_notify_eapol_done
000000000009beb0 T wpa_supplicant_notify_scanning
000000000009e740 t wpa_supplicant_optimize_freqs
00000000000ef3e0 t wpa_supplicant_pairwise_gtk
00000000000885d0 T wpa_supplicant_pick_network
000000000007d0f0 t wpa_supplicant_pktcnt_poll
00000000000b1320 t wpa_supplicant_port_cb
00000000000ebd40 t wpa_supplicant_process_1_of_2
00000000000eb200 t wpa_supplicant_process_1_of_4
00000000000ea3d0 t wpa_supplicant_process_3_of_4
00000000000aeeb0 t wpa_supplicant_reconfig
00000000000aa360 T wpa_supplicant_reconnect
00000000000a5170 T wpa_supplicant_reinit_autoscan
00000000000a57d0 T wpa_supplicant_reload_configuration
00000000000aa4f0 T wpa_supplicant_remove_all_networks
00000000000ae610 T wpa_supplicant_remove_iface
00000000000aa3d0 T wpa_supplicant_remove_network
00000000000b1e90 t wpa_supplicant_remove_pmkid
00000000000a45d0 T wpa_supplicant_req_auth_timeout
0000000000088d20 t wpa_supplicant_req_new_scan
000000000009adb0 T wpa_supplicant_req_scan
000000000009af10 T wpa_supplicant_req_sched_scan
00000000000b27a0 T wpa_supplicant_rsn_supp_set_config
00000000000aec10 T wpa_supplicant_run
00000000000ab470 T wpa_supplicant_rx_eapol
00000000000ab9c0 t wpa_supplicant_rx_eapol_bridge
00000000000e3b80 t wpa_supplicant_rx_tdls
0000000000099ff0 t wpa_supplicant_scan
00000000000879d0 T wpa_supplicant_scard_init
000000000009bd10 t wpa_supplicant_sched_scan_timeout
00000000000887c0 t wpa_supplicant_select_bss
00000000000aa910 T wpa_supplicant_select_network
00000000000e9130 T wpa_supplicant_send_2_of_4
00000000000e9450 T wpa_supplicant_send_4_of_4
00000000000b2020 t wpa_supplicant_send_ft_action
00000000000b2270 t wpa_supplicant_send_tdls_mgmt
00000000000b1660 t wpa_supplicant_set_anon_id
00000000000aaec0 T wpa_supplicant_set_ap_scan
00000000000aaf40 T wpa_supplicant_set_bss_expiration_age
00000000000aafb0 T wpa_supplicant_set_bss_expiration_count
00000000000b10f0 t wpa_supplicant_set_config_blob
00000000000ab080 T wpa_supplicant_set_debug_params
0000000000099c10 T wpa_supplicant_set_default_scan_ies
00000000000b1a20 t wpa_supplicant_set_key
00000000000a49b0 T wpa_supplicant_set_non_wpa_policy
00000000000b2450 t wpa_supplicant_set_rekey_offload
00000000000ab020 T wpa_supplicant_set_scan_interval
00000000000a5180 T wpa_supplicant_set_state
00000000000a61c0 T wpa_supplicant_set_suites
00000000000a4460 T wpa_supplicant_set_wpa_none_key
000000000007ce50 t wpa_supplicant_signal_poll
000000000008da70 t wpa_supplicant_ssid_bss_match
000000000009bc80 t wpa_supplicant_start_sched_scan
00000000000a5140 T wpa_supplicant_state_txt
00000000000b15e0 t wpa_supplicant_status_cb
0000000000087690 T wpa_supplicant_stop_countermeasures
00000000000b2780 t wpa_supplicant_store_ptk
00000000000b2420 t wpa_supplicant_tdls_disable_channel_switch
00000000000b23f0 t wpa_supplicant_tdls_enable_channel_switch
00000000000b2210 t wpa_supplicant_tdls_get_capa
00000000000b22b0 t wpa_supplicant_tdls_oper
00000000000b22e0 t wpa_supplicant_tdls_peer_addset
00000000000aee60 t wpa_supplicant_terminate
00000000000a5710 T wpa_supplicant_terminate_proc
00000000000a4660 t wpa_supplicant_timeout
00000000000b2650 t wpa_supplicant_transition_disable
0000000000099430 T wpa_supplicant_trigger_scan
00000000000ab850 T wpa_supplicant_update_bridge_ifname
0000000000089990 T wpa_supplicant_update_channel_list
00000000000a5db0 T wpa_supplicant_update_config
000000000008e3a0 t wpa_supplicant_update_current_bss
00000000000b1fe0 t wpa_supplicant_update_ft_ies
00000000000a78c0 T wpa_supplicant_update_mac_addr
0000000000099f50 T wpa_supplicant_update_scan_int
000000000009d550 T wpa_supplicant_update_scan_results
000000000007d360 t wpa_supplicant_vendor_cmd
00000000000e9f40 t wpa_supplicant_verify_eapol_key_mic
00000000000e7680 t wpa_supplicant_verify_tdls_mic
00000000000e7cc0 t wpa_supplicant_verify_tdls_mic_teardown
000000000012ccc8 D wpa_supplicant_version
00000000000be8d0 t wpa_supplicant_wps_cred
00000000000bd640 t wpa_supplicant_wps_event
0000000000081ad0 t wpa_supplicant_wps_ie_txt
00000000000bf530 t wpa_supplicant_wps_rf_band
00000000000e71a0 t wpa_tdls_addset_peer
00000000000e4000 T wpa_tdls_ap_ies
00000000000e3fa0 T wpa_tdls_assoc
00000000000e40f0 T wpa_tdls_assoc_resp_ies
00000000000e3e00 T wpa_tdls_deinit
00000000000e7770 t wpa_tdls_del_key
00000000000e4370 T wpa_tdls_disable_chan_switch
00000000000e2fe0 t wpa_tdls_disable_peer_link
00000000000e2a80 T wpa_tdls_disable_unreachable_link
00000000000e3fd0 T wpa_tdls_disassoc
00000000000e41d0 T wpa_tdls_enable
00000000000e4220 T wpa_tdls_enable_chan_switch
00000000000e7bf0 t wpa_tdls_enable_link
00000000000e74c0 t wpa_tdls_ftie_mic
00000000000e6f90 t wpa_tdls_generate_tpk
00000000000e30a0 T wpa_tdls_get_link_status
00000000000e3a10 T wpa_tdls_init
00000000000e2c30 T wpa_tdls_is_external_setup
00000000000e4440 t wpa_tdls_key_mic_teardown
00000000000e45b0 t wpa_tdls_peer_clear
00000000000e6470 t wpa_tdls_process_discovery_request
00000000000e4a30 t wpa_tdls_process_tpk_m1
00000000000e5550 t wpa_tdls_process_tpk_m2
00000000000e5da0 t wpa_tdls_process_tpk_m3
00000000000e6250 t wpa_tdls_recv_teardown
00000000000e3990 T wpa_tdls_remove
00000000000e3e40 t wpa_tdls_remove_peers
00000000000e3110 T wpa_tdls_send_discovery_request
00000000000e7430 t wpa_tdls_send_error
00000000000e2c40 t wpa_tdls_send_teardown
00000000000e36a0 t wpa_tdls_send_tpk_m1
00000000000e7250 t wpa_tdls_send_tpk_m2
00000000000e7950 t wpa_tdls_send_tpk_m3
00000000000e77d0 t wpa_tdls_set_key
00000000000e34d0 T wpa_tdls_start
00000000000e2990 T wpa_tdls_teardown_link
00000000000e3d00 T wpa_tdls_teardown_peers
00000000000e4890 t wpa_tdls_tpk_retry_timeout
00000000000e3240 t wpa_tdls_tpk_send
00000000000e4760 t wpa_tdls_tpk_timeout
000000000010c690 T wpa_use_aes_key_wrap
000000000010c600 T wpa_use_akm_defined
000000000010c650 T wpa_use_cmac
00000000000ee5f0 T wpa_wnmsleep_install_key
0000000000110820 T wpa_write_ciphers
0000000000125940 T wpabuf_alloc
00000000001259a0 T wpabuf_alloc_copy
0000000000125970 T wpabuf_alloc_ext_data
0000000000125b00 T wpabuf_clear_free
0000000000125b80 T wpabuf_concat
0000000000125a30 T wpabuf_dup
0000000000125ac0 T wpabuf_free
0000000000125eb0 T wpabuf_parse_bin
0000000000125db0 T wpabuf_printf
0000000000125b40 T wpabuf_put
0000000000125860 T wpabuf_resize
0000000000125cb0 T wpabuf_zeropad
000000000009deb0 T wpas_abort_ongoing_scan
0000000000098c90 t wpas_add_beacon_rep
0000000000099170 t wpas_add_channels
0000000000095ec0 t wpas_add_dscp_policy
00000000000a7210 T wpas_auth_failed
00000000000a4750 T wpas_auth_timeout_restart
0000000000098870 T wpas_beacon_rep_scan_process
00000000000a7390 T wpas_build_ext_capab
0000000000096c80 T wpas_clear_beacon_rep_data
00000000000a4cd0 T wpas_clear_disabled_interface
00000000000a5680 T wpas_clear_temp_disabled
00000000000bd190 t wpas_clear_wps
00000000000a5630 T wpas_connect_work_done
00000000000a75d0 T wpas_connect_work_free
00000000000af020 T wpas_connection_failed
0000000000078260 t wpas_ctrl_eapol_response
000000000007d7e0 t wpas_ctrl_iface_coloc_intf_report
000000000007e9f0 t wpas_ctrl_iface_configure_mscs
000000000007efe0 t wpas_ctrl_iface_configure_scs
000000000007d1a0 t wpas_ctrl_iface_driver_flags
000000000007d280 t wpas_ctrl_iface_driver_flags2
000000000007e7b0 t wpas_ctrl_iface_get_pref_freq_list
000000000007e530 t wpas_ctrl_iface_mac_rand_scan
0000000000082d20 t wpas_ctrl_iface_open_sock
000000000007ef50 t wpas_ctrl_iface_pasn_deauthenticate
000000000007ebb0 t wpas_ctrl_iface_pasn_start
00000000000762d0 t wpas_ctrl_iface_pmksa_flush
000000000007fef0 t wpas_ctrl_iface_send_dscp_query
000000000007fd20 t wpas_ctrl_iface_send_dscp_resp
000000000007e400 t wpas_ctrl_iface_send_neighbor_rep
0000000000081370 t wpas_ctrl_iface_set_lci
0000000000081500 t wpas_ctrl_iface_set_ric_ies
000000000007d020 t wpas_ctrl_iface_signal_monitor
000000000007d730 t wpas_ctrl_iface_wnm_bss_query
000000000007d5f0 t wpas_ctrl_iface_wnm_sleep
0000000000083700 t wpas_ctrl_msg_queue_timeout
00000000000829e0 t wpas_ctrl_neighbor_rep_cb
0000000000080ba0 t wpas_ctrl_pno
000000000007dc90 t wpas_ctrl_radio_work
0000000000082920 t wpas_ctrl_radio_work_cb
0000000000073df0 T wpas_ctrl_radio_work_flush
0000000000073ee0 t wpas_ctrl_radio_work_timeout
00000000000788c0 t wpas_ctrl_scan
0000000000081240 t wpas_ctrl_set_band
0000000000081140 t wpas_ctrl_set_blob
0000000000081460 t wpas_ctrl_set_relative_band_adjust
0000000000081400 t wpas_ctrl_set_relative_rssi
000000000007e050 t wpas_ctrl_vendor_elem_add
000000000007e220 t wpas_ctrl_vendor_elem_get
000000000007e280 t wpas_ctrl_vendor_elem_remove
00000000000b0450 T wpas_disable_mac_addr_randomization
00000000000af2b0 T wpas_driver_bss_selection
0000000000095a30 T wpas_dscp_deinit
00000000000b0320 T wpas_enable_mac_addr_randomization
000000000008cc00 t wpas_event_assoc_reject
000000000008bbc0 t wpas_event_deauth
000000000008cf10 t wpas_event_dfs_cac_started
000000000008baa0 t wpas_event_disassoc
000000000008e430 t wpas_event_disconnect
000000000008cfa0 t wpas_event_rx_mgmt_action
000000000008d7b0 t wpas_event_unprot_beacon
0000000000099da0 t wpas_fils_req_param_add_max_channel
00000000000a4c70 T wpas_flush_fils_hlp_req
00000000000ac0f0 T wpas_freq_to_band
00000000000ac120 T wpas_get_bands
000000000009c250 T wpas_get_est_tpt
0000000000097280 T wpas_get_op_chan_phy
00000000000a6170 T wpas_get_ssid_pmf
00000000000808d0 t wpas_global_ctrl_iface_dup_network
0000000000083c20 t wpas_global_ctrl_iface_open_sock
00000000000809e0 t wpas_global_ctrl_iface_save_config
0000000000080880 t wpas_global_ctrl_iface_set
0000000000080ad0 t wpas_global_ctrl_iface_status
0000000000095570 T wpas_handle_assoc_resp_mscs
0000000000095640 T wpas_handle_assoc_resp_qos_mgmt
0000000000095ab0 T wpas_handle_qos_mgmt_recv_action
00000000000954e0 T wpas_handle_robust_av_recv_action
0000000000095770 T wpas_handle_robust_av_scs_recv_action
00000000000b4900 T wpas_hs20_add_indication
00000000000b49d0 T wpas_hs20_add_roam_cons_sel
00000000000ac030 T wpas_init_ext_pw
00000000000af620 T wpas_is_p2p_prioritized
000000000009dc20 T wpas_mac_addr_rand_scan_clear
000000000009de40 T wpas_mac_addr_rand_scan_get_mask
000000000009dcb0 T wpas_mac_addr_rand_scan_set
0000000000091330 T wpas_mbo_check_pmf
00000000000912e0 T wpas_mbo_get_bss_attr
00000000000914a0 T wpas_mbo_ie
0000000000092000 T wpas_mbo_ie_bss_trans_reject
0000000000091d70 T wpas_mbo_ie_trans_req
00000000000915d0 t wpas_mbo_non_pref_chan_attrs
0000000000091c80 T wpas_mbo_scan_ie
00000000000920f0 t wpas_mbo_send_wnm_notification
0000000000092050 T wpas_mbo_update_cell_capa
00000000000918e0 T wpas_mbo_update_non_pref_chan
00000000000ab300 T wpas_network_disabled
00000000000874b0 T wpas_network_reenabled
00000000000924b0 T wpas_notify_ap_scan_changed
0000000000092450 T wpas_notify_assoc_status_code
00000000000924d0 T wpas_notify_auth_changed
0000000000092440 T wpas_notify_auth_status_code
00000000000927f0 T wpas_notify_blob_added
0000000000092800 T wpas_notify_blob_removed
0000000000092690 T wpas_notify_bss_added
0000000000092750 T wpas_notify_bss_freq_changed
00000000000927c0 T wpas_notify_bss_ies_changed
0000000000092780 T wpas_notify_bss_mode_changed
0000000000092770 T wpas_notify_bss_privacy_changed
00000000000927d0 T wpas_notify_bss_rates_changed
00000000000926f0 T wpas_notify_bss_removed
00000000000927a0 T wpas_notify_bss_rsnie_changed
00000000000927e0 T wpas_notify_bss_seen
0000000000092760 T wpas_notify_bss_signal_changed
0000000000092490 T wpas_notify_bss_tm_status
0000000000092790 T wpas_notify_bss_wpaie_changed
00000000000927b0 T wpas_notify_bss_wps_changed
00000000000924c0 T wpas_notify_bssid_changed
0000000000092970 T wpas_notify_certification
0000000000092810 T wpas_notify_debug_level_changed
0000000000092830 T wpas_notify_debug_show_keys_changed
0000000000092820 T wpas_notify_debug_timestamp_changed
0000000000092430 T wpas_notify_disconnect_reason
0000000000092ad0 T wpas_notify_eap_error
0000000000092ab0 T wpas_notify_eap_status
0000000000092400 T wpas_notify_iface_added
0000000000092410 T wpas_notify_iface_removed
0000000000092b80 T wpas_notify_interworking_ap_added
0000000000092c60 T wpas_notify_interworking_select_done
00000000000925a0 T wpas_notify_network_added
0000000000092af0 T wpas_notify_network_bssid_set_changed
00000000000924a0 T wpas_notify_network_changed
00000000000924e0 T wpas_notify_network_enabled_changed
0000000000092600 T wpas_notify_network_removed
0000000000092500 T wpas_notify_network_request
00000000000924f0 T wpas_notify_network_selected
0000000000092b70 T wpas_notify_network_type_changed
00000000000925e0 T wpas_notify_persistent_group_added
00000000000925f0 T wpas_notify_persistent_group_removed
0000000000092aa0 T wpas_notify_preq
00000000000928a0 T wpas_notify_resume
0000000000092470 T wpas_notify_roam_complete
0000000000092460 T wpas_notify_roam_time
0000000000092520 T wpas_notify_scan_done
0000000000092530 T wpas_notify_scan_results
0000000000092510 T wpas_notify_scanning
0000000000092480 T wpas_notify_session_length
0000000000092960 T wpas_notify_sta_authorized
0000000000092420 T wpas_notify_state_changed
00000000000923f0 T wpas_notify_supplicant_deinitialized
00000000000923e0 T wpas_notify_supplicant_initialized
0000000000092840 T wpas_notify_suspend
0000000000092550 T wpas_notify_wps_credential
0000000000092570 T wpas_notify_wps_event_fail
0000000000092560 T wpas_notify_wps_event_m2d
0000000000092590 T wpas_notify_wps_event_pbc_overlap
0000000000092580 T wpas_notify_wps_event_success
0000000000093650 t wpas_op_class_supported
00000000000b2b90 t wpas_pasn_allowed
00000000000b3710 T wpas_pasn_auth_rx
00000000000b29e0 T wpas_pasn_auth_start
00000000000b2db0 t wpas_pasn_auth_start_cb
00000000000b3550 T wpas_pasn_auth_stop
00000000000b4380 T wpas_pasn_auth_tx_status
00000000000b46b0 t wpas_pasn_auth_work_timeout
00000000000b40d0 t wpas_pasn_build_auth_3
00000000000b4520 T wpas_pasn_deauthenticate
00000000000b3eb0 t wpas_pasn_immediate_retry
00000000000b2c70 t wpas_pasn_reset
00000000000b3f80 t wpas_pasn_set_pmk
00000000000aebb0 t wpas_periodic
00000000000a9af0 t wpas_populate_assoc_ies
0000000000094810 T wpas_populate_mscs_descriptor_ie
000000000008ee20 t wpas_qos_map_set
00000000000aacd0 T wpas_remove_all_creds
00000000000aabc0 T wpas_remove_cred
00000000000af720 T wpas_request_connection
00000000000af790 T wpas_request_disconnection
00000000000a7a50 T wpas_restore_permanent_mac_addr
00000000000986f0 T wpas_rrm_handle_link_measurement_request
0000000000097800 T wpas_rrm_handle_radio_measurement_request
0000000000096c30 t wpas_rrm_neighbor_rep_timeout_handler
0000000000096cd0 T wpas_rrm_process_neighbor_rep
00000000000973e0 T wpas_rrm_refuse_request
00000000000974c0 t wpas_rrm_report_elem
0000000000096b80 T wpas_rrm_reset
00000000000990e0 t wpas_rrm_scan_timeout
0000000000097590 t wpas_rrm_send_msr_report
0000000000096e60 T wpas_rrm_send_neighbor_rep_request
000000000009e300 T wpas_scan_reset_sched_scan
000000000009e3a0 T wpas_scan_restart_sched_scan
000000000009d650 T wpas_scan_scheduled
000000000009df90 T wpas_sched_scan_plans_set
00000000000959c0 T wpas_scs_deinit
0000000000089300 t wpas_select_network_from_last_scan
0000000000094360 t wpas_send_action_cb
00000000000b09f0 T wpas_send_ctrl_req
0000000000096950 T wpas_send_dscp_query
0000000000096710 T wpas_send_dscp_response
0000000000094940 T wpas_send_mscs_req
0000000000094af0 T wpas_send_scs_req
00000000000a5fd0 T wpas_set_mgmt_group_cipher
00000000000aad50 T wpas_set_pkcs11_engine_and_module_path
00000000000aef80 t wpas_set_wowlan_triggers
00000000000a81b0 t wpas_start_assoc_cb
000000000009d670 T wpas_start_pno
000000000009db90 T wpas_stop_pno
0000000000093460 T wpas_supp_op_class_ie
0000000000093ac0 T wpas_supp_op_classes
0000000000087430 T wpas_temp_disabled
0000000000099800 t wpas_trigger_scan_cb
00000000000a9a10 T wpas_update_mbo_connect_params
00000000000a7700 T wpas_update_random_addr
00000000000a7a20 T wpas_update_random_addr_disassoc
00000000000a7570 T wpas_valid_bss_ssid
00000000000afbf0 T wpas_vendor_elem
00000000000afcc0 T wpas_vendor_elem_remove
00000000000afc00 T wpas_vendor_elem_update
0000000000095730 t wpas_wait_for_dscp_req_timer
000000000009f1d0 T wpas_wmm_ac_addts
000000000009ecc0 T wpas_wmm_ac_delts
000000000009fe00 T wpas_wmm_ac_status
00000000000bd450 t wpas_wps_add_network
00000000000bd140 t wpas_wps_assoc_with_cred
00000000000be1a0 T wpas_wps_cancel
00000000000be350 t wpas_wps_clear_timeout
00000000000bf900 T wpas_wps_deinit
00000000000bcd50 T wpas_wps_eapol_cb
00000000000c01c0 T wpas_wps_er_start
00000000000c01d0 T wpas_wps_er_stop
00000000000bd2d0 T wpas_wps_get_req_type
00000000000be530 T wpas_wps_init
00000000000bf6a0 t wpas_wps_new_psk_cb
00000000000c0810 T wpas_wps_notify_assoc
00000000000bffd0 T wpas_wps_notify_scan_results
00000000000be140 T wpas_wps_pbc_overlap
00000000000bf780 t wpas_wps_pin_needed_cb
00000000000bdd70 t wpas_wps_reassoc
00000000000be280 t wpas_wps_reenable_networks
00000000000bd2c0 t wpas_wps_reenable_networks_cb
00000000000bd2a0 T wpas_wps_reenable_networks_pending
00000000000bfc90 T wpas_wps_scan_pbc_overlap
00000000000c0170 T wpas_wps_scan_result_text
00000000000c0120 T wpas_wps_searching
00000000000bf8f0 t wpas_wps_set_sel_reg_cb
00000000000bf570 t wpas_wps_set_uuid
00000000000bfa00 T wpas_wps_ssid_bss_match
00000000000bfb90 T wpas_wps_ssid_wildcard_ok
00000000000bd310 T wpas_wps_start_pbc
00000000000bdeb0 T wpas_wps_start_pin
00000000000be380 T wpas_wps_start_reg
00000000000c01e0 T wpas_wps_terminate_pending
00000000000bd0b0 t wpas_wps_timeout
00000000000c0450 T wpas_wps_update_ap_info
00000000000c01f0 T wpas_wps_update_config
00000000000c0420 T wpas_wps_update_mac_addr
00000000000f11a0 T wps_ap_priority_compar
00000000000f1670 T wps_attr_text
00000000000f7fd0 T wps_authorized_macs
00000000000f2a60 T wps_build_ap_channel
00000000000f6450 t wps_build_ap_settings
00000000000fd610 t wps_build_ap_settings
00000000000fcf10 t wps_build_ap_setup_locked
00000000000f4f90 T wps_build_application_ext
00000000000f1310 T wps_build_assoc_req_ie
00000000000f13d0 T wps_build_assoc_resp_ie
00000000000f24f0 T wps_build_assoc_state
00000000000f23d0 T wps_build_auth_type_flags
00000000000f1ee0 T wps_build_authenticator
00000000000f1e80 T wps_build_config_error
00000000000f1d30 T wps_build_config_methods
00000000000f2490 T wps_build_conn_type_flags
00000000000fa2e0 T wps_build_cred
00000000000fa0b0 t wps_build_credential
00000000000f9ff0 T wps_build_credential_wrap
00000000000f4c30 T wps_build_dev_name
00000000000f1e20 T wps_build_dev_password_id
00000000000f4cf0 T wps_build_device_attrs
00000000000f6210 t wps_build_e_hash
00000000000f2610 T wps_build_encr_settings
00000000000f2430 T wps_build_encr_type_flags
00000000000f2310 T wps_build_enrollee_nonce
00000000000f2550 T wps_build_key_wrap_auth
00000000000fb420 t wps_build_m2d
00000000000f2970 T wps_build_mac_addr
00000000000f4780 T wps_build_manufacturer
00000000000f4840 T wps_build_model_name
00000000000f4900 T wps_build_model_number
00000000000f22b0 T wps_build_msg_type
00000000000f3970 T wps_build_nfc_pw_token
00000000000f2730 T wps_build_oob_dev_pw
00000000000f4d80 T wps_build_os_version
00000000000f4a80 T wps_build_primary_dev_type
00000000000fd150 t wps_build_probe_config_methods
00000000000f1480 T wps_build_probe_req_ie
00000000000f1a00 T wps_build_public_key
00000000000fd370 t wps_build_r_hash
00000000000fd5b0 t wps_build_r_snonce1
00000000000f2370 T wps_build_registrar_nonce
00000000000f4b80 T wps_build_req_dev_type
00000000000f1c70 T wps_build_req_type
00000000000f1cd0 T wps_build_resp_type
00000000000f4ea0 T wps_build_rf_bands
00000000000f2a00 T wps_build_rf_bands_attr
00000000000f4ae0 T wps_build_secondary_dev_type
00000000000fd070 t wps_build_sel_reg_config_methods
00000000000fcfe0 t wps_build_sel_reg_dev_password_id
00000000000fcf80 t wps_build_selected_registrar
00000000000f49c0 T wps_build_serial_number
00000000000f1d90 T wps_build_uuid_e
00000000000fd310 t wps_build_uuid_r
00000000000f4ec0 T wps_build_vendor_ext
00000000000f4e00 T wps_build_vendor_ext_m1
00000000000f1fe0 T wps_build_version
00000000000f2050 T wps_build_wfa_ext
00000000000f61a0 t wps_build_wps_state
00000000000fcea0 t wps_build_wps_state
00000000000f3e90 T wps_build_wsc_ack
00000000000f3f30 T wps_build_wsc_nack
00000000000f9fd0 T wps_cb_new_psk
00000000000f3cd0 T wps_config_methods_str2bin
00000000000f3110 T wps_decrypt_encr_settings
00000000000f0e60 T wps_deinit
00000000000f2c20 T wps_derive_keys
00000000000f3000 T wps_derive_psk
00000000000f3bd0 T wps_dev_type_bin2str
00000000000f3b40 T wps_dev_type_str2bin
00000000000f53f0 T wps_device_data_free
00000000000f7c90 T wps_device_store
00000000000f19d0 T wps_ei_str
00000000000f5470 T wps_enrollee_get_msg
00000000000f5c20 T wps_enrollee_process_msg
00000000000f34e0 T wps_fail_event
00000000000f1630 T wps_free_pending_msgs
00000000000f33b0 T wps_generate_pin
00000000000f0f80 T wps_get_msg
00000000000f3720 T wps_get_oob_cred
00000000000f1260 T wps_get_uuid_e
00000000000f2880 T wps_ie_encapsulate
00000000000f0be0 T wps_init
00000000000f12b0 T wps_is_20
00000000000f10a0 T wps_is_addr_authorized
00000000000f0fa0 T wps_is_selected_pbc_registrar
00000000000f1020 T wps_is_selected_pin_registrar
00000000000f2ac0 T wps_kdf
00000000000f3a00 T wps_oob_use_cred
00000000000eff00 T wps_parse_msg
00000000000f36c0 T wps_pbc_active_event
00000000000f36f0 T wps_pbc_disable_event
00000000000f3660 T wps_pbc_overlap_event
00000000000f3690 T wps_pbc_timeout_event
00000000000f3270 T wps_pin_checksum
00000000000f34a0 T wps_pin_str_valid
00000000000f32f0 T wps_pin_valid
00000000000f4540 T wps_process_ap_settings
00000000000f7a90 t wps_process_ap_settings_e
00000000000fde80 t wps_process_ap_settings_r
00000000000fd9e0 t wps_process_assoc_state
00000000000fd660 t wps_process_auth_type_flags
00000000000f3fe0 T wps_process_authenticator
00000000000fda90 t wps_process_config_error
00000000000fd850 t wps_process_config_methods
00000000000fd800 t wps_process_conn_type_flags
00000000000f4180 T wps_process_cred
00000000000f4400 t wps_process_cred_mac_addr
00000000000f4360 t wps_process_cred_network_key
00000000000f7760 t wps_process_creds
00000000000f52b0 t wps_process_dev_name
00000000000fda30 t wps_process_dev_password_id
00000000000f5040 T wps_process_device_attrs
00000000000fdae0 t wps_process_e_hash2
00000000000fdb40 t wps_process_e_snonce1
00000000000fdc90 t wps_process_e_snonce2
00000000000fd740 t wps_process_encr_type_flags
00000000000f40c0 T wps_process_key_wrap_auth
00000000000f68b0 t wps_process_m2
00000000000f6b60 t wps_process_m2d
00000000000f6d90 t wps_process_m4
00000000000f6fc0 t wps_process_m6
00000000000f7170 t wps_process_m8
00000000000f0f60 T wps_process_msg
00000000000f5330 T wps_process_os_version
00000000000f5220 t wps_process_primary_dev_type
00000000000f7350 t wps_process_pubkey
00000000000f74a0 t wps_process_r_snonce1
00000000000f7600 t wps_process_r_snonce2
00000000000f53a0 T wps_process_rf_bands
00000000000f5380 T wps_process_vendor_ext_m1
00000000000fd990 t wps_process_wps_state
00000000000f35e0 T wps_pwd_auth_fail_event
00000000000f8c40 t wps_registrar_add_authorized_mac
00000000000f9e10 t wps_registrar_add_pbc_session
00000000000f89d0 T wps_registrar_add_pin
00000000000f9440 T wps_registrar_button_pushed
00000000000f9580 T wps_registrar_complete
00000000000fcc20 T wps_registrar_config_ap
00000000000f87e0 T wps_registrar_deinit
00000000000fd1c0 t wps_registrar_expire_pins
00000000000f8850 T wps_registrar_flush
00000000000fcaf0 T wps_registrar_get_info
00000000000faa30 T wps_registrar_get_msg
00000000000f8120 T wps_registrar_init
00000000000f92e0 T wps_registrar_invalidate_pin
00000000000f98f0 t wps_registrar_invalidate_wildcard_pin
00000000000f9830 t wps_registrar_pbc_completed
00000000000f7dd0 T wps_registrar_pbc_overlap
00000000000f8930 t wps_registrar_pbc_timeout
00000000000f98a0 t wps_registrar_pin_completed
00000000000f9b00 T wps_registrar_probe_req_rx
00000000000fb5d0 T wps_registrar_process_msg
00000000000fcd80 t wps_registrar_remove_authorized_mac
00000000000f96b0 t wps_registrar_remove_pbc_session
00000000000f8d80 T wps_registrar_selected_registrar_changed
00000000000f8990 t wps_registrar_set_selected_timeout
00000000000f93c0 T wps_registrar_unlock_pin
00000000000fcae0 T wps_registrar_update_ie
00000000000fccf0 T wps_registrar_update_multi_ap
00000000000f9a10 T wps_registrar_wps_cancel
0000000000047260 r wps_scpd_xml
00000000000f8290 t wps_set_ie
00000000000fe0d0 t wps_sta_cred_cb
00000000000f3560 T wps_success_event
0000000000100180 T wps_upnp_event_add
00000000000ffcc0 T wps_upnp_event_delete_all
00000000000ffdf0 T wps_upnp_event_send_all_later
0000000000100140 T wps_upnp_event_send_stop_all
00000000000f4490 t wps_workaround_cred_key
0000000000106830 T xml_add_tagged_data
0000000000106730 T xml_data_encode
0000000000106a10 T xml_get_base64_item
0000000000106890 T xml_get_first_item
0000000000106670 T xml_next_tag
|
|
|
|
|
|
|
|
|
|
The wpa_cli utility is a text-based frontend program for interacting with wpa_supplicant.
Binary Name : |
wpa_cli |
Version : |
wpa_cli v2.10 |
Size : |
129K |
Source path : |
/usr/src/contrib/wpa/wpa_supplicant |
Binary path : |
/usr/obj/usr/src/amd64.amd64/usr.sbin/wpa/wpa_supplicant/wpa_supplicant |
List of c files : |
|
NM Output : |
See the full content nm output U _CurrentRuneLocale
0000000000023758 d _DYNAMIC
w _Jv_RegisterClasses
U _ThreadRuneLocale
0000000000021e68 d __CTOR_END__
0000000000021e60 d __CTOR_LIST__
0000000000021e78 d __DTOR_END__
0000000000021e70 d __DTOR_LIST__
0000000000021e80 d __JCR_END__
0000000000021e80 d __JCR_LIST__
U __assert
w __cxa_finalize
0000000000020840 t __do_global_ctors_aux
0000000000010c60 t __do_global_dtors_aux
0000000000024988 d __dso_handle
U __error
000000000001a130 T __hide_aliasing_typecast
U __isthreaded
U __libc_start1
U __mb_sb_limit
0000000000024980 D __progname
U __stack_chk_fail
U __stack_chk_guard
U __stderrp
U __stdoutp
U __swbuf
0000000000020878 T _fini
000000000002086c T _init
0000000000010c30 T _start
0000000000016b60 t _wpa_ctrl_command
000000000001f260 t _wpa_hexdump
000000000001f5e0 t _wpa_hexdump_ascii
U access
0000000000024d18 b action_file
U alarm
U atoi
000000000001aa90 T bin_clear_free
U bind
00000000000249c0 d bsses
00000000000196a0 T buf_shift_right
U calloc
0000000000023730 D cli_full_license
0000000000023728 D cli_license
0000000000018360 T cli_txt_list_add
00000000000183f0 T cli_txt_list_add_addr
0000000000018500 T cli_txt_list_add_word
00000000000185d0 T cli_txt_list_array
0000000000018150 T cli_txt_list_del
00000000000181c0 T cli_txt_list_del_addr
00000000000182b0 T cli_txt_list_del_word
00000000000180a0 T cli_txt_list_flush
0000000000018060 T cli_txt_list_free
0000000000018100 T cli_txt_list_get
0000000000024d40 b client_socket_dir
U clock_gettime
U close
U closedir
U closelog
0000000000025ec0 b cmdbuf
0000000000024e20 b cmdbuf_len
0000000000026ec0 b cmdbuf_pos
000000000001cde0 t cmp_str
U connect
00000000000249e0 d creds
000000000001ab30 T cstr_token
0000000000024d50 b ctrl_conn
0000000000024998 d ctrl_iface_dir
0000000000024d28 b ctrl_ifname
0000000000024e30 b currbuf
0000000000026eec b currbuf_valid
U daemon
0000000000020760 T debug_level_str
000000000001c9f0 t delete_current
000000000001a360 T dup_binstr
0000000000025e48 b edit_cb_ctx
000000000001b030 T edit_clear_line
0000000000025e50 b edit_cmd_cb
0000000000025e60 b edit_completion_cb
000000000001c6d0 T edit_deinit
0000000000025e58 b edit_eof_cb
000000000001b120 T edit_init
000000000001b300 t edit_read_char
0000000000026ec4 b edit_read_char.last_tab
0000000000026ec8 b edit_read_char.search
0000000000024a08 d edit_read_key.esc
0000000000026ec9 b edit_read_key.esc_buf
000000000001c820 T edit_redraw
0000000000024d74 b edit_started
0000000000026ef0 b eloop
000000000001d3c0 T eloop_cancel_timeout
000000000001d450 T eloop_cancel_timeout_one
000000000001d580 T eloop_deplete_timeout
000000000001e230 T eloop_destroy
000000000001e520 t eloop_handle_alarm
000000000001d8e0 t eloop_handle_signal
000000000001cec0 T eloop_init
000000000001d530 T eloop_is_timeout_registered
000000000001cf40 T eloop_register_read_sock
000000000001d840 T eloop_register_signal
000000000001da90 T eloop_register_signal_reconfig
000000000001d970 T eloop_register_signal_terminate
000000000001d030 T eloop_register_sock
000000000001d250 T eloop_register_timeout
000000000001d6e0 T eloop_replenish_timeout
000000000001db30 T eloop_run
000000000001cf30 T eloop_sock_requeue
000000000001e220 T eloop_terminate
000000000001e470 T eloop_terminated
000000000001d120 T eloop_unregister_read_sock
000000000001d1b0 T eloop_unregister_sock
000000000001e490 T eloop_wait_for_read_sock
0000000000024d10 B environ
U execv
U exit
U fclose
U fcntl
U fdatasync
U fdopen
U fflush
U fgets
U fileno
U fopen
000000000001aa70 T forced_memzero
U fork
U fprintf
U fputc
U fread
U free
000000000001a960 t freq_cmp
000000000001a630 T freq_range_list_includes
000000000001a4f0 T freq_range_list_parse
000000000001a670 T freq_range_list_str
U fseek
U ftell
U fwrite
0000000000018650 T get_cmd_arg_num
000000000001afb0 T get_param
U getcwd
U getenv
U getopt
U getpid
U gettimeofday
0000000000024d20 b global
U gmtime
000000000001a3e0 T has_ctrl_char
000000000001a410 T has_newline
0000000000018f50 T hex2byte
0000000000019470 T hexstr2bin
0000000000024d78 b hfile
000000000001c8c0 t history_add
0000000000025e40 b history_curr
0000000000025e30 b history_list
000000000001cdf0 t history_use
00000000000205b0 T hostapd_logger
0000000000026fa8 b hostapd_logger_cb
00000000000205a0 T hostapd_logger_register_cb
0000000000018fd0 T hwaddr_aton
0000000000019360 T hwaddr_aton2
00000000000192a0 T hwaddr_compact_aton
0000000000019550 T hwaddr_mask_txt
00000000000190a0 T hwaddr_masked_aton
0000000000024d60 b ifname_prefix
00000000000249b0 d ifnames
0000000000019670 T inc_byte_array
000000000001cad0 t insert_char
000000000001a990 T int_array_add_unique
000000000001a7f0 T int_array_concat
000000000001a7c0 T int_array_len
000000000001a8b0 T int_array_sort_unique
0000000000024d48 b interactive
000000000001ae30 T is_ctrl_char
000000000001a3b0 T is_hex
0000000000026f90 b last_path
U localtime
0000000000010ce0 T main
U malloc
U memcpy
U memmove
U memset
0000000000023738 d memset_func
000000000001a450 T merge_byte_arrays
U mktime
0000000000024d68 b mon_conn
0000000000023420 d network_fields
00000000000249d0 d networks
0000000000025e94 b newt
U open
U opendir
U openlog
U optarg
U optind
000000000001e800 T os_daemonize
000000000001e880 T os_daemonize_terminate
000000000001ee10 T os_exec
000000000001ebd0 T os_fdatasync
000000000001ebb0 T os_file_exists
000000000001e8a0 T os_get_random
000000000001e5d0 T os_get_reltime
0000000000024a0c d os_get_reltime.clock_id
000000000001e580 T os_get_time
000000000001e790 T os_gmtime
000000000001eca0 T os_memcmp_const
000000000001edd0 T os_memdup
000000000001e690 T os_mktime
000000000001ead0 T os_program_deinit
000000000001ea40 T os_program_init
000000000001e920 T os_random
000000000001eb00 T os_readfile
000000000001e930 T os_rel2abs_path
000000000001eae0 T os_setenv
000000000001e550 T os_sleep
000000000001ec40 T os_strlcpy
000000000001eaf0 T os_unsetenv
000000000001ec20 T os_zalloc
0000000000026f88 b out_file
00000000000249a0 d p2p_groups
00000000000249f8 d p2p_peers
U perror
0000000000024d30 b pid_file
0000000000024990 d ping_interval
0000000000025e68 b prevt
0000000000011910 t print_help
U printf
0000000000019de0 T printf_decode
0000000000019cd0 T printf_encode
0000000000024e28 b ps2
U putc
U putchar
U puts
U qsort
U random
000000000001aac0 T random_mac_addr
000000000001aaf0 T random_mac_addr_keep_oui
U read
U readdir
U realloc
0000000000024d38 b reconnect
U recv
0000000000010cb0 t register_classes
000000000000b738 r reltable.wpa_cli_complete_cred
000000000001af80 T rssi_to_rcpi
0000000000026ed0 b search_buf
000000000001cd10 t search_redraw
0000000000026ee8 b search_skip
U select
U send
U setenv
U setvbuf
000000000001cc40 t show_esc_buf
U signal
U sleep
U snprintf
U socket
U srandom
000000000001ae50 T ssid_parse
000000000001aa30 T str_clear_free
000000000001af40 T str_starts
0000000000020790 T str_to_debug_level
000000000001abe0 T str_token
U strcasecmp
U strchr
U strcmp
U strdup
U strerror
U strlen
U strncasecmp
U strncmp
U strrchr
U strstr
U syslog
U tcgetattr
U tcsetattr
0000000000018780 T tokenize_cmd
0000000000017b10 t try_connection
U unlink
U unsetenv
0000000000017da0 t update_bssid_list
0000000000016f40 t update_creds
0000000000016e30 t update_networks
U usleep
000000000001ad80 T utf8_escape
000000000001acb0 T utf8_unescape
U vfprintf
U vprintf
U vsnprintf
U vsyslog
U waitpid
0000000000024d80 b warning_displayed
00000000000114d0 t wpa_cli_action
0000000000017b00 t wpa_cli_action_cb
0000000000017a20 t wpa_cli_action_ping
0000000000017390 t wpa_cli_action_process
0000000000017ae0 t wpa_cli_action_receive
0000000000024d58 b wpa_cli_attached
0000000000011540 t wpa_cli_close_connection
00000000000137c0 t wpa_cli_cmd_abort_scan
00000000000133f0 t wpa_cli_cmd_add_cred
0000000000012fd0 t wpa_cli_cmd_add_network
0000000000016360 t wpa_cli_cmd_all_bss
0000000000015100 t wpa_cli_cmd_anqp_get
0000000000013ec0 t wpa_cli_cmd_ap_scan
00000000000137e0 t wpa_cli_cmd_bss
0000000000014000 t wpa_cli_cmd_bss_expire_age
00000000000140a0 t wpa_cli_cmd_bss_expire_count
0000000000014140 t wpa_cli_cmd_bss_flush
0000000000012b80 t wpa_cli_cmd_bssid
0000000000012c10 t wpa_cli_cmd_bssid_ignore
00000000000154c0 t wpa_cli_cmd_cancel_fetch_osu
0000000000012f30 t wpa_cli_cmd_disable_network
00000000000136c0 t wpa_cli_cmd_disconnect
0000000000012040 t wpa_cli_cmd_driver_flags
0000000000016ac0 t wpa_cli_cmd_dscp_query
0000000000016a20 t wpa_cli_cmd_dscp_resp
0000000000011f10 t wpa_cli_cmd_dump
00000000000132a0 t wpa_cli_cmd_dup_network
0000000000012e90 t wpa_cli_cmd_enable_network
00000000000160c0 t wpa_cli_cmd_erp_flush
0000000000014ee0 t wpa_cli_cmd_fetch_anqp
00000000000154a0 t wpa_cli_cmd_fetch_osu
0000000000015d80 t wpa_cli_cmd_flush
00000000000141f0 t wpa_cli_cmd_ft_ds
00000000000151a0 t wpa_cli_cmd_gas_request
0000000000015240 t wpa_cli_cmd_gas_response_get
0000000000011f30 t wpa_cli_cmd_get
0000000000013880 t wpa_cli_cmd_get_capability
0000000000013610 t wpa_cli_cmd_get_cred
0000000000015380 t wpa_cli_cmd_get_nai_home_realm_list
0000000000013200 t wpa_cli_cmd_get_network
0000000000016180 t wpa_cli_cmd_get_pref_freq_list
0000000000011bb0 t wpa_cli_cmd_help
00000000000152e0 t wpa_cli_cmd_hs20_anqp_get
0000000000015410 t wpa_cli_cmd_hs20_icon_request
0000000000014b80 t wpa_cli_cmd_ibss_rsn
00000000000121e0 t wpa_cli_cmd_identity
0000000000011a90 t wpa_cli_cmd_ifname
0000000000011bf0 t wpa_cli_cmd_interface
0000000000013ca0 t wpa_cli_cmd_interface_add
0000000000013ea0 t wpa_cli_cmd_interface_list
0000000000013e00 t wpa_cli_cmd_interface_remove
0000000000015060 t wpa_cli_cmd_interworking_add_network
0000000000014fc0 t wpa_cli_cmd_interworking_connect
0000000000014f20 t wpa_cli_cmd_interworking_select
0000000000011c90 t wpa_cli_cmd_level
0000000000011d30 t wpa_cli_cmd_license
00000000000133d0 t wpa_cli_cmd_list_creds
0000000000012d50 t wpa_cli_cmd_list_networks
0000000000012cb0 t wpa_cli_cmd_log_level
0000000000012080 t wpa_cli_cmd_logoff
0000000000012060 t wpa_cli_cmd_logon
00000000000160e0 t wpa_cli_cmd_mac_rand_scan
0000000000011b90 t wpa_cli_cmd_mib
00000000000168e0 t wpa_cli_cmd_mscs
0000000000015ee0 t wpa_cli_cmd_neighbor_rep_request
0000000000012460 t wpa_cli_cmd_new_password
0000000000011af0 t wpa_cli_cmd_note
00000000000126c0 t wpa_cli_cmd_otp
0000000000016220 t wpa_cli_cmd_p2p_lo_start
00000000000162c0 t wpa_cli_cmd_p2p_lo_stop
0000000000016660 t wpa_cli_cmd_pasn_auth_start
0000000000016700 t wpa_cli_cmd_pasn_auth_stop
0000000000016840 t wpa_cli_cmd_pasn_deauth
0000000000012920 t wpa_cli_cmd_passphrase
0000000000012330 t wpa_cli_cmd_password
0000000000012590 t wpa_cli_cmd_pin
0000000000011ab0 t wpa_cli_cmd_ping
0000000000015b60 t wpa_cli_cmd_pktcnt_poll
00000000000120a0 t wpa_cli_cmd_pmksa
00000000000120c0 t wpa_cli_cmd_pmksa_flush
0000000000012120 t wpa_cli_cmd_preauthenticate
00000000000127f0 t wpa_cli_cmd_psk_passphrase
00000000000167a0 t wpa_cli_cmd_ptksa_cache_list
0000000000011d60 t wpa_cli_cmd_quit
0000000000015da0 t wpa_cli_cmd_radio_work
0000000000015ce0 t wpa_cli_cmd_raw
00000000000120e0 t wpa_cli_cmd_reassociate
0000000000012100 t wpa_cli_cmd_reattach
0000000000015b80 t wpa_cli_cmd_reauthenticate
0000000000013c60 t wpa_cli_cmd_reconfigure
00000000000136e0 t wpa_cli_cmd_reconnect
0000000000011ad0 t wpa_cli_cmd_relog
0000000000013430 t wpa_cli_cmd_remove_cred
0000000000013010 t wpa_cli_cmd_remove_network
0000000000014c40 t wpa_cli_cmd_resume
0000000000014c60 t wpa_cli_cmd_roam
00000000000136a0 t wpa_cli_cmd_save_config
0000000000013700 t wpa_cli_cmd_scan
0000000000013f60 t wpa_cli_cmd_scan_interval
00000000000137a0 t wpa_cli_cmd_scan_results
0000000000016980 t wpa_cli_cmd_scs
0000000000012df0 t wpa_cli_cmd_select_network
0000000000011d80 t wpa_cli_cmd_set
00000000000134f0 t wpa_cli_cmd_set_cred
00000000000130d0 t wpa_cli_cmd_set_network
0000000000015ac0 t wpa_cli_cmd_signal_monitor
0000000000015aa0 t wpa_cli_cmd_signal_poll
0000000000012a50 t wpa_cli_cmd_sim
00000000000154e0 t wpa_cli_cmd_sta_autoconnect
0000000000011a00 t wpa_cli_cmd_status
0000000000014f00 t wpa_cli_cmd_stop_fetch_anqp
0000000000014c20 t wpa_cli_cmd_suspend
0000000000015a00 t wpa_cli_cmd_tdls_cancel_chan_switch
0000000000015960 t wpa_cli_cmd_tdls_chan_switch
0000000000015580 t wpa_cli_cmd_tdls_discover
0000000000015760 t wpa_cli_cmd_tdls_link_status
0000000000015620 t wpa_cli_cmd_tdls_setup
00000000000156c0 t wpa_cli_cmd_tdls_teardown
0000000000013c80 t wpa_cli_cmd_terminate
0000000000015f80 t wpa_cli_cmd_twt_setup
0000000000016020 t wpa_cli_cmd_twt_teardown
0000000000015e40 t wpa_cli_cmd_vendor
0000000000014d00 t wpa_cli_cmd_vendor_elem_add
0000000000014da0 t wpa_cli_cmd_vendor_elem_get
0000000000014e40 t wpa_cli_cmd_vendor_elem_remove
0000000000015800 t wpa_cli_cmd_wmm_ac_addts
00000000000158a0 t wpa_cli_cmd_wmm_ac_delts
0000000000015940 t wpa_cli_cmd_wmm_ac_status
0000000000015c40 t wpa_cli_cmd_wnm_bss_query
0000000000015ba0 t wpa_cli_cmd_wnm_sleep
0000000000014650 t wpa_cli_cmd_wps_ap_pin
0000000000014480 t wpa_cli_cmd_wps_cancel
00000000000143e0 t wpa_cli_cmd_wps_check_pin
0000000000014a00 t wpa_cli_cmd_wps_er_config
00000000000148e0 t wpa_cli_cmd_wps_er_learn
0000000000014840 t wpa_cli_cmd_wps_er_pbc
00000000000147b0 t wpa_cli_cmd_wps_er_pin
0000000000014970 t wpa_cli_cmd_wps_er_set_config
00000000000146f0 t wpa_cli_cmd_wps_er_start
0000000000014790 t wpa_cli_cmd_wps_er_stop
0000000000014290 t wpa_cli_cmd_wps_pbc
0000000000014330 t wpa_cli_cmd_wps_pin
00000000000144a0 t wpa_cli_cmd_wps_reg
0000000000021e90 d wpa_cli_commands
00000000000121c0 t wpa_cli_complete_bss
0000000000013580 t wpa_cli_complete_cred
0000000000013340 t wpa_cli_complete_dup_network
0000000000011fd0 t wpa_cli_complete_get
00000000000139e0 t wpa_cli_complete_get_capability
0000000000011bd0 t wpa_cli_complete_help
0000000000013170 t wpa_cli_complete_network
0000000000012310 t wpa_cli_complete_network_id
0000000000011e60 t wpa_cli_complete_set
00000000000249f0 d wpa_cli_connected
0000000000017ea0 t wpa_cli_edit_cmd_cb
0000000000017f00 t wpa_cli_edit_completion_cb
0000000000017ef0 t wpa_cli_edit_eof_cb
0000000000017c80 t wpa_cli_edit_filter_history_cb
0000000000017980 t wpa_cli_exec
00000000000113e0 t wpa_cli_get_default_ifname
0000000000024d70 b wpa_cli_last_id
0000000000017050 t wpa_cli_mon_receive
0000000000016cc0 t wpa_cli_msg_cb
00000000000115c0 t wpa_cli_open_connection
00000000000111d0 t wpa_cli_open_global_ctrl
0000000000017d20 t wpa_cli_ping
0000000000024d4c b wpa_cli_quit
0000000000017330 t wpa_cli_reconnect
0000000000017060 t wpa_cli_recv_pending
00000000000113c0 t wpa_cli_terminate
000000000001a140 T wpa_config_parse_string
0000000000018d50 T wpa_ctrl_attach
0000000000018a70 T wpa_ctrl_close
0000000000018dd0 T wpa_ctrl_detach
0000000000018f40 T wpa_ctrl_get_fd
0000000000018810 T wpa_ctrl_open
0000000000018820 T wpa_ctrl_open2
0000000000024d84 b wpa_ctrl_open2.counter
0000000000018e80 T wpa_ctrl_pending
0000000000018e50 T wpa_ctrl_recv
0000000000018ab0 T wpa_ctrl_request
000000000001fbb0 T wpa_debug_close_file
000000000001f040 T wpa_debug_close_syslog
0000000000024a10 D wpa_debug_level
000000000001fbf0 T wpa_debug_open_file
000000000001f010 T wpa_debug_open_syslog
000000000001ef70 T wpa_debug_print_timestamp
000000000001fb30 T wpa_debug_reopen_file
000000000001fcc0 T wpa_debug_setup_stdout
0000000000026f78 B wpa_debug_show_keys
0000000000026f80 B wpa_debug_syslog
0000000000026f7c B wpa_debug_timestamp
00000000000199a0 T wpa_get_ntp_timestamp
000000000001f250 T wpa_hexdump
000000000001f5d0 T wpa_hexdump_ascii
000000000001fb10 T wpa_hexdump_ascii_key
000000000001f5b0 T wpa_hexdump_key
0000000000016cd0 t wpa_list_cmd_list
000000000001fd00 T wpa_msg
0000000000026f98 b wpa_msg_cb
000000000001fed0 T wpa_msg_ctrl
0000000000020020 T wpa_msg_global
0000000000020180 T wpa_msg_global_ctrl
0000000000020430 T wpa_msg_global_only
0000000000026fa0 b wpa_msg_ifname_cb
00000000000202d0 T wpa_msg_no_global
000000000001fce0 T wpa_msg_register_cb
000000000001fcf0 T wpa_msg_register_ifname_cb
000000000001f060 T wpa_printf
0000000000011750 t wpa_request
0000000000019a10 T wpa_scnprintf
0000000000019b90 T wpa_snprintf_hex
0000000000019ae0 T wpa_snprintf_hex_sep
0000000000019c30 T wpa_snprintf_hex_uppercase
0000000000019ff0 T wpa_ssid_txt
0000000000024d90 b wpa_ssid_txt.ssid_txt
00000000000186c0 T write_cmd
|
|
|
|
|
|
|
|
|
|
Configure network interface parameters
Binary Name : |
ifconfig |
Size : |
225K |
Source path : |
/usr/src/sbin/ifconfig |
Binary path : |
/sbin |
List of c files : |
|
|
|
|
|
|
|
|
|
|
Module name : |
wlan.ko |
Size : |
353K |
Source path : |
/usr/src/sys/net80211/ |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/modules/wlan/wlan.ko |
List of C files : |
See the full content of c files* ieee80211.c
* ieee80211_action.c
* ieee80211_ageq.c
* ieee80211_crypto.c
* ieee80211_crypto_none.c
* ieee80211_dfs.c
* ieee80211_freebsd.c
* ieee80211_input.c
* ieee80211_ioctl.c
* ieee80211_mesh.c
* ieee80211_node.c
* ieee80211_output.c
* ieee80211_phy.c
* ieee80211_power.c
* ieee80211_proto.c
* ieee80211_scan.c
* ieee80211_scan_sw.c
* ieee80211_scan_sta.c
* ieee80211_radiotap.c
* ieee80211_ratectl.c
* ieee80211_ratectl_none.c
* ieee80211_regdomain.c
* ieee80211_ht.c
* ieee80211_hwmp.c
* ieee80211_adhoc.c
* ieee80211_hostap.c
* ieee80211_monitor.c
* ieee80211_sta.c
* ieee80211_wds.c
* ieee80211_ddb.c
* ieee80211_tdma.c
* ieee80211_superg.c
* ieee80211_vht.c
|
NM Output : |
See the full content of nm output000000000002ba70 t IEEE80211_RATECTL_NONE_modevent
0000000000000510 D M_80211_CRYPTO
0000000000000580 d M_80211_CRYPTO_init_sys_init
00000000000005a0 d M_80211_CRYPTO_uninit_sys_uninit
00000000000006f0 d M_80211_DFS
00000000000005c0 d M_80211_DFS_init_sys_init
00000000000005e0 d M_80211_DFS_uninit_sys_uninit
0000000000000f40 D M_80211_MESH_GT_RT
0000000000000fb0 d M_80211_MESH_GT_RT_init_sys_init
0000000000000fd0 d M_80211_MESH_GT_RT_uninit_sys_uninit
0000000000000de0 D M_80211_MESH_PERR
0000000000000e50 d M_80211_MESH_PERR_init_sys_init
0000000000000e70 d M_80211_MESH_PERR_uninit_sys_uninit
0000000000000d30 D M_80211_MESH_PREP
0000000000000da0 d M_80211_MESH_PREP_init_sys_init
0000000000000dc0 d M_80211_MESH_PREP_uninit_sys_uninit
0000000000000c80 D M_80211_MESH_PREQ
0000000000000cf0 d M_80211_MESH_PREQ_init_sys_init
0000000000000d10 d M_80211_MESH_PREQ_uninit_sys_uninit
0000000000000e90 D M_80211_MESH_RT
0000000000000f00 d M_80211_MESH_RT_init_sys_init
0000000000000f20 d M_80211_MESH_RT_uninit_sys_uninit
0000000000001030 D M_80211_NODE
00000000000010e0 D M_80211_NODE_IE
0000000000001150 d M_80211_NODE_IE_init_sys_init
0000000000001170 d M_80211_NODE_IE_uninit_sys_uninit
00000000000010a0 d M_80211_NODE_init_sys_init
00000000000010c0 d M_80211_NODE_uninit_sys_uninit
0000000000006320 d M_80211_POWER
00000000000062e0 d M_80211_POWER_init_sys_init
0000000000006300 d M_80211_POWER_uninit_sys_uninit
0000000000006740 D M_80211_RATECTL
00000000000067b0 d M_80211_RATECTL_init_sys_init
00000000000067d0 d M_80211_RATECTL_uninit_sys_uninit
0000000000006560 D M_80211_SCAN
00000000000065d0 d M_80211_SCAN_init_sys_init
00000000000065f0 d M_80211_SCAN_uninit_sys_uninit
0000000000000070 D M_80211_VAP
00000000000000e0 d M_80211_VAP_init_sys_init
0000000000000100 d M_80211_VAP_uninit_sys_uninit
U M_DEVBUF
U M_TEMP
U __mtx_lock_flags
U __mtx_unlock_flags
0000000000000000 r __set_ieee80211_ioctl_getset_sym_dummy_ioctl_get
0000000000000010 r __set_ieee80211_ioctl_getset_sym_hwmp_ioctl_get80211
0000000000000008 r __set_ieee80211_ioctl_getset_sym_mesh_ioctl_get80211
0000000000000000 r __set_ieee80211_ioctl_setset_sym_dummy_ioctl_set
0000000000000010 r __set_ieee80211_ioctl_setset_sym_hwmp_ioctl_set80211
0000000000000008 r __set_ieee80211_ioctl_setset_sym_mesh_ioctl_set80211
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_wlan
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_wlan_on_ether
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_md_wlan_on_kernel
0000000000000048 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ratectl_none
0000000000000040 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ratectl_none_on_kernel
0000000000000058 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ratectl_none_on_wlan
0000000000000028 r __set_modmetadata_set_sym__mod_metadata_md_wlan_sta
0000000000000020 r __set_modmetadata_set_sym__mod_metadata_md_wlan_sta_on_kernel
0000000000000038 r __set_modmetadata_set_sym__mod_metadata_md_wlan_sta_on_wlan
0000000000000050 r __set_modmetadata_set_sym__mod_metadata_wlan_ratectl_none_version
0000000000000030 r __set_modmetadata_set_sym__mod_metadata_wlan_sta_version
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_wlan_version
0000000000000000 r __set_ratectl_set_sym_IEEE80211_RATECTL_NONE_modevent
0000000000000010 r __set_scanner_set_sym_ahdemo_modevent
0000000000000018 r __set_scanner_set_sym_ap_modevent
0000000000000008 r __set_scanner_set_sym_ibss_modevent
0000000000000020 r __set_scanner_set_sym_mesh_modevent
0000000000000000 r __set_scanner_set_sym_sta_modevent
0000000000000018 r __set_sysctl_set_sym_sysctl___net_wlan
0000000000000080 r __set_sysctl_set_sym_sysctl___net_wlan_addba_backoff
0000000000000088 r __set_sysctl_set_sym_sysctl___net_wlan_addba_maxtries
0000000000000078 r __set_sysctl_set_sym_sysctl___net_wlan_addba_timeout
0000000000000068 r __set_sysctl_set_sym_sysctl___net_wlan_ampdu_age
0000000000000010 r __set_sysctl_set_sym_sysctl___net_wlan_cac_timeout
0000000000000020 r __set_sysctl_set_sym_sysctl___net_wlan_debug
0000000000000000 r __set_sysctl_set_sym_sysctl___net_wlan_devices
0000000000000090 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp
00000000000000d8 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_inact
00000000000000a8 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_maxpreq_retries
00000000000000b0 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_net_diameter_traversal_time
00000000000000a0 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_pathlifetime
00000000000000c8 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_rannint
00000000000000d0 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_rootconfint
00000000000000c0 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_rootint
00000000000000b8 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_roottimeout
0000000000000098 r __set_sysctl_set_sym_sysctl___net_wlan_hwmp_targetonly
0000000000000028 r __set_sysctl_set_sym_sysctl___net_wlan_mesh
0000000000000050 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_backofftimeout
0000000000000048 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_confirmtimeout
0000000000000030 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_gateint
0000000000000040 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_holdingtimeout
0000000000000060 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_maxholding
0000000000000058 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_maxretries
0000000000000038 r __set_sysctl_set_sym_sysctl___net_wlan_mesh_retrytimeout
0000000000000008 r __set_sysctl_set_sym_sysctl___net_wlan_nol_timeout
0000000000000070 r __set_sysctl_set_sym_sysctl___net_wlan_recv_bar
0000000000000010 d __set_sysinit_set_sym_M_80211_CRYPTO_init_sys_init
0000000000000018 d __set_sysinit_set_sym_M_80211_DFS_init_sys_init
0000000000000048 d __set_sysinit_set_sym_M_80211_MESH_GT_RT_init_sys_init
0000000000000038 d __set_sysinit_set_sym_M_80211_MESH_PERR_init_sys_init
0000000000000030 d __set_sysinit_set_sym_M_80211_MESH_PREP_init_sys_init
0000000000000028 d __set_sysinit_set_sym_M_80211_MESH_PREQ_init_sys_init
0000000000000040 d __set_sysinit_set_sym_M_80211_MESH_RT_init_sys_init
0000000000000060 d __set_sysinit_set_sym_M_80211_NODE_IE_init_sys_init
0000000000000058 d __set_sysinit_set_sym_M_80211_NODE_init_sys_init
0000000000000070 d __set_sysinit_set_sym_M_80211_POWER_init_sys_init
0000000000000090 d __set_sysinit_set_sym_M_80211_RATECTL_init_sys_init
0000000000000080 d __set_sysinit_set_sym_M_80211_SCAN_init_sys_init
0000000000000000 d __set_sysinit_set_sym_M_80211_VAP_init_sys_init
0000000000000008 d __set_sysinit_set_sym_ic_list_mtx_sysinit_sys_init
0000000000000078 d __set_sysinit_set_sym_wlan_auth_sys_init
00000000000000a0 d __set_sysinit_set_sym_wlan_ht_sys_init
00000000000000a8 d __set_sysinit_set_sym_wlan_hwmp_sys_init
0000000000000050 d __set_sysinit_set_sym_wlan_mesh_sys_init
0000000000000068 d __set_sysinit_set_sym_wlan_phy_sys_init
0000000000000098 d __set_sysinit_set_sym_wlan_ratectl_nonemodule_sys_init
0000000000000088 d __set_sysinit_set_sym_wlan_stamodule_sys_init
00000000000000b0 d __set_sysinit_set_sym_wlan_vht_sys_init
0000000000000020 d __set_sysinit_set_sym_wlanmodule_sys_init
0000000000000010 d __set_sysuninit_set_sym_M_80211_CRYPTO_uninit_sys_uninit
0000000000000018 d __set_sysuninit_set_sym_M_80211_DFS_uninit_sys_uninit
0000000000000040 d __set_sysuninit_set_sym_M_80211_MESH_GT_RT_uninit_sys_uninit
0000000000000030 d __set_sysuninit_set_sym_M_80211_MESH_PERR_uninit_sys_uninit
0000000000000028 d __set_sysuninit_set_sym_M_80211_MESH_PREP_uninit_sys_uninit
0000000000000020 d __set_sysuninit_set_sym_M_80211_MESH_PREQ_uninit_sys_uninit
0000000000000038 d __set_sysuninit_set_sym_M_80211_MESH_RT_uninit_sys_uninit
0000000000000050 d __set_sysuninit_set_sym_M_80211_NODE_IE_uninit_sys_uninit
0000000000000048 d __set_sysuninit_set_sym_M_80211_NODE_uninit_sys_uninit
0000000000000058 d __set_sysuninit_set_sym_M_80211_POWER_uninit_sys_uninit
0000000000000068 d __set_sysuninit_set_sym_M_80211_RATECTL_uninit_sys_uninit
0000000000000060 d __set_sysuninit_set_sym_M_80211_SCAN_uninit_sys_uninit
0000000000000000 d __set_sysuninit_set_sym_M_80211_VAP_uninit_sys_uninit
0000000000000008 d __set_sysuninit_set_sym_ic_list_mtx_sysuninit_sys_uninit
U __stack_chk_fail
U __stack_chk_guard
w __start_set_ieee80211_ioctl_getset
w __start_set_ieee80211_ioctl_setset
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_ratectl_set
w __start_set_scanner_set
w __start_set_sysctl_set
w __start_set_sysinit_set
w __start_set_sysuninit_set
U __start_set_vnet
w __stop_set_ieee80211_ioctl_getset
w __stop_set_ieee80211_ioctl_setset
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_ratectl_set
w __stop_set_scanner_set
w __stop_set_sysctl_set
w __stop_set_sysinit_set
w __stop_set_sysuninit_set
U __stop_set_vnet
U _callout_init_lock
U _callout_stop_safe
U _epoch_enter_preempt
U _epoch_exit_preempt
00000000000050d0 t _ieee80211_crypto_delkey
00000000000198f0 T _ieee80211_find_node
0000000000019890 T _ieee80211_find_node_locked
000000000001a250 T _ieee80211_find_rxnode
000000000001a300 T _ieee80211_find_rxnode_withkey
000000000001a470 T _ieee80211_find_txnode
00000000000199f0 T _ieee80211_find_vap_node
0000000000019980 T _ieee80211_find_vap_node_locked
0000000000017110 T _ieee80211_free_node
0000000000017e70 T _ieee80211_ref_node
0000000000000858 d _mod_metadata_md_wlan
00000000000008a8 d _mod_metadata_md_wlan_on_ether
0000000000000840 d _mod_metadata_md_wlan_on_kernel
0000000000006808 d _mod_metadata_md_wlan_ratectl_none
00000000000067f0 d _mod_metadata_md_wlan_ratectl_none_on_kernel
0000000000006858 d _mod_metadata_md_wlan_ratectl_none_on_wlan
0000000000006698 d _mod_metadata_md_wlan_sta
0000000000006680 d _mod_metadata_md_wlan_sta_on_kernel
00000000000066e8 d _mod_metadata_md_wlan_sta_on_wlan
0000000000006840 d _mod_metadata_wlan_ratectl_none_version
00000000000066d0 d _mod_metadata_wlan_sta_version
0000000000000890 d _mod_metadata_wlan_version
U _mtx_destroy
U _mtx_init
U _sleep
U _timeout_task_init
00000000000008ec d _wlan_depend_on_ether
00000000000008c0 d _wlan_depend_on_kernel
0000000000006870 d _wlan_ratectl_none_depend_on_kernel
000000000000689c d _wlan_ratectl_none_depend_on_wlan
0000000000006898 d _wlan_ratectl_none_version
0000000000006700 d _wlan_sta_depend_on_kernel
000000000000672c d _wlan_sta_depend_on_wlan
0000000000006728 d _wlan_sta_version
00000000000008e8 d _wlan_version
0000000000000260 b acl
0000000000002ba0 t add_chanlist
00000000000314e0 t addba_timeout
0000000000002640 t addchan
0000000000003fa0 t addmedia
0000000000000460 r addmedia.mopts
000000000000b6f0 r adhoc11b
000000000000b700 r adhocFcc3
000000000000b714 r adhocMkk
000000000000b6a0 r adhocScanTable
000000000000b6f4 r adhocWorld
000000000002a4e0 t adhoc_age
000000000000b608 r adhoc_default
0000000000034db0 t adhoc_input
0000000000034af0 t adhoc_newstate
000000000002a6a0 t adhoc_pick_bss
000000000002aa10 t adhoc_pick_channel
0000000000036410 t adhoc_recv_ctl
0000000000035a60 t adhoc_recv_mgmt
000000000002a5c0 t adhoc_start
0000000000034a80 t adhoc_vattach
0000000000036430 t adhoc_vdetach
0000000000004610 t ageq_mfree
00000000000283a0 t ahdemo_modevent
0000000000036370 t ahdemo_recv_mgmt
000000000002df40 t ampdu_rx_add_slot
000000000002dc10 t ampdu_rx_dispatch
000000000002de10 t ampdu_rx_flush
000000000002e230 t ampdu_rx_flush_upto
000000000002cad0 t ampdu_rx_start
000000000002cc50 t ampdu_rx_stop
000000000002abc0 t ap_cancel
000000000000b720 r ap_default
000000000002abd0 t ap_end
00000000000283d0 t ap_modevent
000000000002ad00 t ap_pick_channel
000000000002aae0 t ap_start
U arc4random
U arp_ifinit
000000000000ad50 r auth_internal
000000000000aca0 r auth_modnames
0000000000039c80 t authalgreject
0000000000000230 b authenticators
0000000000000390 d ba_recv_action
0000000000000210 d ba_send_action
0000000000031500 t bar_timeout
00000000000300a0 t bar_tx_complete
0000000000022980 t beacon_miss
0000000000023090 t beacon_swmiss
U bootverbose
U bpf_mtap2
U bpf_mtap_if
0000000000007bf0 t bpf_track
U bpfattach2
000000000000a550 r broadcastaddr
000000000000be38 r broadcastaddr
000000000000b100 r bssPhyParamForAC_BE
000000000000af40 r bssPhyParamForAC_VI
000000000000b020 r bssPhyParamForAC_VO
0000000000005b80 t cac_timeout
U callout_init
U callout_reset_sbt_on
U callout_schedule
00000000000280d0 t cancel_scan
000000000003a740 t capinfomismatch
000000000000b530 r chanflags
00000000000088a0 r cipher_modnames
0000000000000030 b ciphers
000000000003d8c0 t contbgscan
U copyin
U copyout
U counter_u64_alloc
U counter_u64_fetch
U counter_u64_free
0000000000006410 D ctl_subtype_name
000000000000ba10 r def_chan_2ghz
000000000000ba1e r def_chan_5ghz_band1
000000000000ba26 r def_chan_5ghz_band2
000000000000ba31 r def_chan_5ghz_band3
00000000000011e0 t default_reset
00000000000011f0 t default_update_deftxkey
000000000000b380 r defroam
0000000000005fa0 t dfs_timeout
000000000000f800 t domlme
0000000000009a90 t dummy_ioctl_get
0000000000009aa0 t dummy_ioctl_set
U ether_ifattach
U ether_ifdetach
U ether_ioctl
U ether_sprintf
U eventhandler_deregister
U eventhandler_find_list
U eventhandler_register
U eventratecheck
000000000000efa0 t findchannel
000000000000a220 r findchannel.chanflags
U free
000000000001b320 t get_adhoc_rssi
000000000001b360 t get_hostap_rssi
000000000001b3a0 t get_mesh_rssi
000000000000c930 t get_scan_result
000000000000c900 t get_scan_space
000000000000cae0 t get_sta_info
000000000000cab0 t get_sta_space
00000000000031d0 t getflags_5ghz
U getmicrouptime
0000000000039ab0 t hostap_auth_open
00000000000394e0 t hostap_auth_shared
0000000000039070 t hostap_deliver_data
0000000000036c40 t hostap_input
00000000000368f0 t hostap_newstate
0000000000039030 t hostap_recv_ctl
0000000000037a00 t hostap_recv_mgmt
0000000000036670 t hostap_vattach
0000000000039060 t hostap_vdetach
000000000000abf0 r ht20_bps
000000000000abb0 r ht40_bps
000000000002ceb0 t ht_announce
0000000000031300 t ht_rateprint
00000000000003d0 d ht_recv_action
00000000000307b0 t ht_recv_action_ba_addba_request
0000000000030960 t ht_recv_action_ba_addba_response
0000000000030b50 t ht_recv_action_ba_delba
0000000000030c00 t ht_recv_action_ht_mimopwrsave
0000000000030c90 t ht_recv_action_ht_txchwidth
0000000000000250 d ht_send_action
0000000000030d10 t ht_send_action_ba_addba
0000000000030f80 t ht_send_action_ba_delba
0000000000031170 t ht_send_action_ht_txchwidth
000000000003a820 t htcapmismatch
000000000002f320 t htinfo_update_chw
0000000000031830 t hwmp_discover
0000000000031780 t hwmp_ioctl_get80211
00000000000317c0 t hwmp_ioctl_set80211
0000000000031fb0 t hwmp_newstate
0000000000031c90 t hwmp_peerdown
0000000000032b10 t hwmp_recv_action_meshpath
0000000000032040 t hwmp_rediscover_cb
00000000000327d0 t hwmp_rootmode_cb
0000000000032900 t hwmp_rootmode_rann_cb
0000000000032730 t hwmp_rootmode_setup
0000000000032210 t hwmp_send_action
0000000000034a30 t hwmp_send_prep
0000000000031d90 t hwmp_senderror
00000000000348e0 t hwmp_update_transmitter
0000000000031e90 t hwmp_vattach
0000000000031f60 t hwmp_vdetach
U hz
0000000000028370 t ibss_modevent
0000000000000020 b ic_head
00000000000001f8 d ic_list_args
0000000000000000 b ic_list_mtx
0000000000000120 d ic_list_mtx_sysinit_sys_init
0000000000000140 d ic_list_mtx_sysuninit_sys_uninit
00000000000009c0 T ic_printf
00000000000047c8 d ieee80211_11a_table
00000000000059d0 d ieee80211_11b_table
00000000000050cc d ieee80211_11g_table
00000000000023b8 d ieee80211_11na_table
0000000000002cbc d ieee80211_11ng_table
00000000000239a0 T ieee80211_aclator_get
0000000000023940 T ieee80211_aclator_register
0000000000023970 T ieee80211_aclator_unregister
0000000000006d60 T ieee80211_add_callback
0000000000002780 T ieee80211_add_channel
0000000000002460 T ieee80211_add_channel_cbw
00000000000027a0 T ieee80211_add_channel_ht40
0000000000002b10 T ieee80211_add_channel_list_2ghz
0000000000003170 T ieee80211_add_channel_list_5ghz
00000000000030d0 T ieee80211_add_channels_default_2ghz
0000000000030170 T ieee80211_add_htcap
0000000000030180 t ieee80211_add_htcap_body
0000000000030390 T ieee80211_add_htcap_ch
0000000000030440 T ieee80211_add_htcap_vendor
0000000000030520 T ieee80211_add_htinfo
0000000000030530 t ieee80211_add_htinfo_body
0000000000030620 T ieee80211_add_htinfo_vendor
0000000000010af0 T ieee80211_add_meshconf
0000000000010cf0 T ieee80211_add_meshgate
0000000000010ab0 T ieee80211_add_meshid
0000000000010cc0 T ieee80211_add_meshlmetric
0000000000010b70 T ieee80211_add_meshpeer
000000000001a0b0 T ieee80211_add_neighbor
000000000001dfe0 T ieee80211_add_qos
000000000001de30 T ieee80211_add_rates
000000000001df90 T ieee80211_add_rsn
0000000000006ea0 T ieee80211_add_rx_params
0000000000026840 T ieee80211_add_scan
000000000001deb0 T ieee80211_add_ssid
0000000000006f90 T ieee80211_add_toa_params
000000000003fc30 T ieee80211_add_vhtcap
000000000003fc90 T ieee80211_add_vhtcap_ch
000000000003fd30 T ieee80211_add_vhtinfo
000000000001dee0 T ieee80211_add_wme_info
000000000000a808 r ieee80211_add_wme_param.param
000000000001df40 T ieee80211_add_wpa
0000000000006dc0 T ieee80211_add_xmit_params
000000000001de70 T ieee80211_add_xrates
0000000000006b04 d ieee80211_addba_backoff
0000000000006b00 d ieee80211_addba_maxtries
000000000002c870 t ieee80211_addba_request
000000000002c900 t ieee80211_addba_response
000000000002c9d0 t ieee80211_addba_stop
0000000000006b08 d ieee80211_addba_timeout
00000000000246a0 T ieee80211_addbasicrates
0000000000034a60 T ieee80211_adhoc_attach
0000000000034ae0 T ieee80211_adhoc_detach
0000000000004950 T ieee80211_ageq_age
0000000000004650 T ieee80211_ageq_append
00000000000045a0 T ieee80211_ageq_cleanup
0000000000004710 T ieee80211_ageq_drain
00000000000048f0 T ieee80211_ageq_drain_node
0000000000004540 T ieee80211_ageq_init
00000000000045b0 T ieee80211_ageq_mfree
0000000000004800 T ieee80211_ageq_remove
0000000000002080 T ieee80211_allmulti
00000000000088c0 T ieee80211_alloc_challenge
000000000002c020 T ieee80211_alloc_countryie
000000000000ba40 r ieee80211_alloc_countryie.skipflags
00000000000200c0 T ieee80211_alloc_cts
0000000000017990 t ieee80211_alloc_node
000000000001f4d0 T ieee80211_alloc_proberesp
0000000000020130 T ieee80211_alloc_prot
0000000000020040 T ieee80211_alloc_rts
0000000000006af8 d ieee80211_ampdu_age
000000000002c7b0 t ieee80211_ampdu_enable
000000000002d770 T ieee80211_ampdu_reorder
000000000002fad0 T ieee80211_ampdu_request
00000000000002d8 b ieee80211_ampdu_request.tokens
000000000002d490 T ieee80211_ampdu_rx_start_ext
000000000002d690 T ieee80211_ampdu_rx_stop_ext
000000000002fc70 T ieee80211_ampdu_stop
000000000002fa40 T ieee80211_ampdu_tx_request_active_ext
000000000002f960 T ieee80211_ampdu_tx_request_ext
00000000000035f0 T ieee80211_announce
0000000000003b20 T ieee80211_announce_channels
0000000000025bc0 t ieee80211_auth_setup
00000000000238c0 T ieee80211_authenticator_get
0000000000023900 T ieee80211_authenticator_register
0000000000023920 T ieee80211_authenticator_unregister
000000000002ca20 t ieee80211_bar_response
0000000000006b0c d ieee80211_bar_timeout
0000000000020270 T ieee80211_beacon_alloc
0000000000020450 t ieee80211_beacon_construct
00000000000257e0 T ieee80211_beacon_miss
0000000000020ba0 T ieee80211_beacon_update
00000000000264c0 T ieee80211_bg_scan
0000000000025ab0 T ieee80211_cac_completeswitch
00000000000006e0 d ieee80211_cac_timeout
0000000000026580 T ieee80211_cancel_anyscan
0000000000026560 T ieee80211_cancel_scan
0000000000002390 T ieee80211_chan2ieee
00000000000034d0 T ieee80211_chan2mode
0000000000000000 T ieee80211_chan_init
0000000000003e20 T ieee80211_channel_type_char
000000000003f0d0 t ieee80211_check_rxseq
00000000000392f0 t ieee80211_check_rxseq
0000000000036460 t ieee80211_check_rxseq
000000000003d4c0 t ieee80211_check_rxseq
00000000000262a0 T ieee80211_check_scan
0000000000026480 T ieee80211_check_scan_current
00000000000088d8 R ieee80211_cipher_none
000000000001b920 T ieee80211_classify
00000000000084c0 r ieee80211_classify.acmap
0000000000006a20 T ieee80211_com_vdecref
0000000000006a40 T ieee80211_com_vdetach
00000000000069e0 T ieee80211_com_vincref
0000000000021830 T ieee80211_compute_duration
0000000000021950 T ieee80211_compute_duration_ht
00000000000175c0 T ieee80211_create_ibss
0000000000004a00 T ieee80211_crypto_attach
0000000000004d20 T ieee80211_crypto_available
0000000000005480 T ieee80211_crypto_decap
0000000000004c00 T ieee80211_crypto_delglobalkeys
0000000000005090 T ieee80211_crypto_delkey
00000000000055d0 T ieee80211_crypto_demic
0000000000004a20 T ieee80211_crypto_detach
00000000000053d0 T ieee80211_crypto_encap
00000000000052e0 T ieee80211_crypto_get_key_wepidx
0000000000005310 T ieee80211_crypto_get_keyid
0000000000005340 T ieee80211_crypto_get_txkey
0000000000004d40 T ieee80211_crypto_newkey
0000000000004c60 T ieee80211_crypto_register
0000000000005670 T ieee80211_crypto_reload_keys
00000000000057a0 T ieee80211_crypto_set_deftxkey
00000000000051c0 T ieee80211_crypto_setkey
0000000000004cc0 T ieee80211_crypto_unregister
0000000000004a30 T ieee80211_crypto_vattach
0000000000004ba0 T ieee80211_crypto_vdetach
0000000000025a50 T ieee80211_csa_cancelswitch
0000000000025990 T ieee80211_csa_completeswitch
00000000000258d0 T ieee80211_csa_startswitch
0000000000000070 b ieee80211_debug
0000000000008430 T ieee80211_decap
00000000000085a0 T ieee80211_decap1
000000000002d340 T ieee80211_decap_amsdu
00000000000081a0 T ieee80211_defrag
0000000000008330 T ieee80211_deliver_data
000000000003a880 t ieee80211_deliver_l2uf
00000000000058d0 T ieee80211_dfs_attach
0000000000005d00 T ieee80211_dfs_cac_clear
0000000000005a80 T ieee80211_dfs_cac_start
0000000000005c90 T ieee80211_dfs_cac_stop
0000000000005920 T ieee80211_dfs_detach
0000000000005d80 T ieee80211_dfs_notify_radar
0000000000006120 T ieee80211_dfs_pickchannel
00000000000059d0 T ieee80211_dfs_reset
0000000000009200 T ieee80211_discard_frame
0000000000009330 T ieee80211_discard_ie
0000000000009980 T ieee80211_discard_mac
000000000001a6f0 T ieee80211_drain
0000000000006af0 T ieee80211_drain_ifq
000000000001a900 T ieee80211_dump_node
000000000001aac0 T ieee80211_dump_nodes
0000000000023b30 T ieee80211_dump_pkt
0000000000019530 T ieee80211_dup_bss
000000000003e030 T ieee80211_dwds_discover
000000000003ddf0 T ieee80211_dwds_mcast
000000000001bb90 T ieee80211_encap
0000000000019a90 T ieee80211_fakeup_adhoc_node
0000000000021410 T ieee80211_ff_encap1
00000000000032d0 T ieee80211_find_channel
0000000000003340 T ieee80211_find_channel_byieee
0000000000000dd0 T ieee80211_find_com
0000000000023ea0 T ieee80211_fix_rate
0000000000006bb0 T ieee80211_flush_ifq
000000000001de00 T ieee80211_free_mbuf
0000000000002970 T ieee80211_get_channel_center_freq
0000000000002980 T ieee80211_get_channel_center_freq1
0000000000002a50 T ieee80211_get_channel_center_freq2
0000000000001190 t ieee80211_get_counter
00000000000216f0 T ieee80211_get_ratetable
0000000000006f10 T ieee80211_get_rx_params
0000000000006f60 T ieee80211_get_rx_params_ptr
00000000000035e0 T ieee80211_get_suphtrates
00000000000034a0 T ieee80211_get_suprates
0000000000006ff0 T ieee80211_get_toa_params
0000000000007aa0 T ieee80211_get_vap_ifname
0000000000006e20 T ieee80211_get_xmit_params
000000000001e7c0 T ieee80211_getcapinfo
0000000000006c80 T ieee80211_getmgtframe
000000000001b270 T ieee80211_getrssi
000000000001b3e0 T ieee80211_getsignal
00000000000011b0 d ieee80211_half_table
0000000000036650 T ieee80211_hostap_attach
00000000000366d0 T ieee80211_hostap_detach
000000000002ea40 T ieee80211_ht_adjust_channel
000000000002ce40 T ieee80211_ht_announce
000000000002c720 T ieee80211_ht_attach
000000000002cd00 T ieee80211_ht_detach
0000000000030640 t ieee80211_ht_init
000000000002e9d0 T ieee80211_ht_node_age
000000000002e7a0 T ieee80211_ht_node_cleanup
000000000002e650 T ieee80211_ht_node_init
000000000002ed10 T ieee80211_ht_node_join
000000000002eda0 T ieee80211_ht_node_leave
000000000002eed0 T ieee80211_ht_timeout
0000000000030460 T ieee80211_ht_update_beacon
000000000002f560 T ieee80211_ht_updatehtcap
000000000002f620 T ieee80211_ht_updatehtcap_final
000000000002f040 T ieee80211_ht_updateparams
000000000002f170 T ieee80211_ht_updateparams_final
000000000002cd10 T ieee80211_ht_vattach
000000000002ce30 T ieee80211_ht_vdetach
000000000002eb10 T ieee80211_ht_wds_init
000000000002ec50 T ieee80211_htinfo_notify
000000000002ee30 T ieee80211_htprot_update
000000000000baa0 R ieee80211_htrates
00000000000329c0 t ieee80211_hwmp_init
0000000000006f94 d ieee80211_hwmp_maxpreq_retries
0000000000006f98 d ieee80211_hwmp_net_diameter_traversaltime
0000000000006f90 d ieee80211_hwmp_pathtimeout
0000000000007010 d ieee80211_hwmp_perrminint
0000000000007000 d ieee80211_hwmp_preqminint
0000000000006fa4 d ieee80211_hwmp_rannint
00000000000002e8 b ieee80211_hwmp_rootconfint
0000000000006fa8 d ieee80211_hwmp_rootconfint_internal
0000000000006fa0 d ieee80211_hwmp_rootint
0000000000006f9c d ieee80211_hwmp_roottimeout
00000000000002e0 b ieee80211_hwmp_targetonly
0000000000018380 T ieee80211_ibss_merge
0000000000017e80 T ieee80211_ibss_merge_check
00000000000182e0 T ieee80211_ibss_node_check_new
00000000000023c0 T ieee80211_ieee2mhz
0000000000019230 T ieee80211_ies_cleanup
0000000000018d20 T ieee80211_ies_expand
0000000000018c70 T ieee80211_ies_init
0000000000000a30 T ieee80211_ifattach
0000000000000c80 T ieee80211_ifdetach
0000000000025330 T ieee80211_init
000000000002bcc0 T ieee80211_init_channels
0000000000019c90 T ieee80211_init_neighbor
000000000002cf90 T ieee80211_init_suphtrates
0000000000008050 T ieee80211_input_all
0000000000007e20 T ieee80211_input_mimo
00000000000080d0 T ieee80211_input_mimo_all
0000000000009ab0 T ieee80211_ioctl
000000000000ede0 t ieee80211_ioctl_chanswitch
000000000000d380 t ieee80211_ioctl_delkey
0000000000009ed0 t ieee80211_ioctl_get80211
000000000000c660 t ieee80211_ioctl_getappie
000000000000c610 t ieee80211_ioctl_getcurchan
000000000000c700 t ieee80211_ioctl_getdevcaps
000000000000bfc0 t ieee80211_ioctl_getkey
000000000000c1c0 t ieee80211_ioctl_getscanresults
000000000000c410 t ieee80211_ioctl_getstainfo
000000000000c2a0 t ieee80211_ioctl_getstastats
000000000000c360 t ieee80211_ioctl_getstatxpow
000000000000c820 t ieee80211_ioctl_getstavlan
000000000000dd40 t ieee80211_ioctl_scanreq
000000000000ab90 t ieee80211_ioctl_set80211
000000000000e7b0 t ieee80211_ioctl_setappie
000000000000dbd0 t ieee80211_ioctl_setchanlist
000000000000ce00 t ieee80211_ioctl_setchannel
000000000000e060 t ieee80211_ioctl_setcurchan
000000000000d0a0 t ieee80211_ioctl_setkey
000000000000de70 t ieee80211_ioctl_setmaccmd
000000000000d4b0 t ieee80211_ioctl_setmlme
000000000000e0e0 t ieee80211_ioctl_setregdomain
000000000000e230 t ieee80211_ioctl_setroam
000000000000df40 t ieee80211_ioctl_setstastats
000000000000dfe0 t ieee80211_ioctl_setstatxpow
000000000000eee0 t ieee80211_ioctl_setstavlan
000000000000e470 t ieee80211_ioctl_settxparams
0000000000024420 T ieee80211_iserp_rateset
0000000000000e40 T ieee80211_iterate_coms
000000000001a8e0 T ieee80211_iterate_nodes
000000000001a7b0 T ieee80211_iterate_nodes_vap
0000000000007a80 T ieee80211_load_module
00000000000033b0 T ieee80211_lookup_channel_rxstatus
0000000000003d70 T ieee80211_mac_hash
000000000001dca0 T ieee80211_mbuf_adjust
0000000000003af0 T ieee80211_media2rate
00000000000003f0 r ieee80211_media2rate.ieeerates
0000000000003d00 T ieee80211_media_change
00000000000019e0 T ieee80211_media_status
00000000000102e0 T ieee80211_mesh_attach
0000000000001020 d ieee80211_mesh_backofftimeout
000000000000101c d ieee80211_mesh_confirmtimeout
0000000000010540 T ieee80211_mesh_detach
0000000000010680 T ieee80211_mesh_find_txnode
0000000000010820 T ieee80211_mesh_forward_to_gates
0000000000001010 d ieee80211_mesh_gateint
0000000000001018 d ieee80211_mesh_holdingtimeout
0000000000011620 t ieee80211_mesh_init
0000000000010e20 T ieee80211_mesh_init_neighbor
0000000000010550 T ieee80211_mesh_mark_gate
0000000000001028 d ieee80211_mesh_maxholding
0000000000001024 d ieee80211_mesh_maxretries
0000000000010d90 T ieee80211_mesh_node_cleanup
0000000000010d50 T ieee80211_mesh_node_init
000000000000fb10 T ieee80211_mesh_proxy_check
00000000000101a0 T ieee80211_mesh_register_proto_metric
0000000000010070 T ieee80211_mesh_register_proto_path
0000000000001014 d ieee80211_mesh_retrytimeout
000000000000f900 T ieee80211_mesh_rt_add
000000000000fd60 T ieee80211_mesh_rt_del
000000000000f870 T ieee80211_mesh_rt_find
000000000000fe80 T ieee80211_mesh_rt_flush
000000000000ff70 T ieee80211_mesh_rt_flush_peer
000000000000fa10 T ieee80211_mesh_rt_update
0000000000010e50 T ieee80211_mesh_update_beacon
000000000001d660 T ieee80211_mgmt_output
0000000000000660 T ieee80211_mhz2ieee
000000000003a960 T ieee80211_monitor_attach
000000000003a9b0 T ieee80211_monitor_detach
0000000000025b50 T ieee80211_new_state
0000000000024ee0 T ieee80211_new_state_locked
0000000000022dc0 t ieee80211_newstate_cb
00000000000164b0 T ieee80211_node_attach
0000000000017370 T ieee80211_node_authorize
0000000000019690 T ieee80211_node_create_wds
0000000000018ee0 T ieee80211_node_deauth
0000000000006ad0 T ieee80211_node_dectestref
000000000001a5c0 T ieee80211_node_delucastkey
0000000000016ca0 T ieee80211_node_detach
000000000001ab30 T ieee80211_node_join
0000000000016d90 T ieee80211_node_latevattach
0000000000018f20 T ieee80211_node_leave
00000000000220d0 T ieee80211_node_psq_age
0000000000021f30 T ieee80211_node_psq_dequeue
0000000000021ff0 T ieee80211_node_psq_drain
0000000000021c10 T ieee80211_node_pwrsave
00000000000174d0 T ieee80211_node_set_chan
0000000000017420 T ieee80211_node_setuptxparms
0000000000016fe0 t ieee80211_node_table_reset
0000000000016670 T ieee80211_node_timeout
00000000000173c0 T ieee80211_node_unauthorize
0000000000016d20 T ieee80211_node_vattach
0000000000016f40 T ieee80211_node_vdetach
00000000000006e4 d ieee80211_nol_timeout
0000000000009780 T ieee80211_note
0000000000009860 T ieee80211_note_frame
0000000000008750 T ieee80211_note_mac
0000000000007730 T ieee80211_notify_cac
0000000000007910 T ieee80211_notify_country
00000000000075f0 T ieee80211_notify_csa
000000000001aae0 T ieee80211_notify_erp_locked
0000000000007a10 T ieee80211_notify_ifnet_change
00000000000074c0 T ieee80211_notify_michael_failure
0000000000007870 T ieee80211_notify_node_auth
00000000000077d0 T ieee80211_notify_node_deauth
0000000000007110 T ieee80211_notify_node_join
0000000000007250 T ieee80211_notify_node_leave
0000000000007690 T ieee80211_notify_radar
0000000000007980 T ieee80211_notify_radio
00000000000073b0 T ieee80211_notify_replay_failure
0000000000007340 T ieee80211_notify_scan_done
0000000000007580 T ieee80211_notify_wds_discover
000000000001dc90 t ieee80211_nulldata_transmitted
0000000000000060 R ieee80211_opcap
0000000000006490 D ieee80211_opmode_name
000000000001cc50 T ieee80211_output
0000000000007030 T ieee80211_parent_xmitpkt
0000000000009470 T ieee80211_parse_action
0000000000008940 T ieee80211_parse_beacon
000000000003d650 t ieee80211_parse_csaparams
000000000002efb0 T ieee80211_parse_htcap
000000000002eff0 T ieee80211_parse_htinfo
0000000000010e00 T ieee80211_parse_meshid
000000000003f4b0 T ieee80211_parse_vhtcap
000000000003f480 T ieee80211_parse_vhtopmode
000000000003ab40 T ieee80211_parse_wmeie
000000000003abd0 T ieee80211_parse_wmeparams
00000000000219b0 t ieee80211_phy_init
000000000000ac30 r ieee80211_phy_init.ratetables
0000000000000000 D ieee80211_phymode_name
00000000000217b0 T ieee80211_plcp2rate
0000000000008490 r ieee80211_plcp2rate.cck_plcp2rate
0000000000008480 r ieee80211_plcp2rate.ofdm_plcp2rate
0000000000021ab0 T ieee80211_power_attach
0000000000021ac0 T ieee80211_power_detach
0000000000021df0 T ieee80211_power_latevattach
0000000000021ad0 T ieee80211_power_vattach
0000000000021e60 T ieee80211_power_vdetach
00000000000239f0 T ieee80211_print_essid
0000000000006260 T ieee80211_priv_check_create_vap
0000000000006200 T ieee80211_priv_check_vap_getkey
0000000000006220 T ieee80211_priv_check_vap_manage
0000000000006240 T ieee80211_priv_check_vap_setmac
0000000000026650 T ieee80211_probe_curchan
000000000001e000 T ieee80211_probereq_ie
0000000000006e60 T ieee80211_process_callback
0000000000002030 T ieee80211_promisc
00000000000227f0 T ieee80211_proto_attach
0000000000022ae0 T ieee80211_proto_detach
0000000000022b20 T ieee80211_proto_vattach
00000000000237e0 T ieee80211_proto_vdetach
0000000000021f20 T ieee80211_psq_cleanup
0000000000021ea0 T ieee80211_psq_init
0000000000022240 T ieee80211_pwrsave
0000000000001ab4 d ieee80211_quarter_table
000000000002b0e0 T ieee80211_radiotap_attach
000000000002b110 T ieee80211_radiotap_attachv
000000000002b580 T ieee80211_radiotap_chan_change
000000000002b520 T ieee80211_radiotap_detach
000000000002b6f0 T ieee80211_radiotap_rx
000000000002b7a0 T ieee80211_radiotap_rx_all
000000000002b640 T ieee80211_radiotap_tx
000000000002b530 T ieee80211_radiotap_vattach
000000000002b570 T ieee80211_radiotap_vdetach
00000000000037d0 T ieee80211_rate2media
0000000000000180 r ieee80211_rate2media.htrates
0000000000000090 r ieee80211_rate2media.rates
00000000000217e0 T ieee80211_rate2plcp
000000000002b860 T ieee80211_ratectl_init
000000000002b820 T ieee80211_ratectl_register
000000000002b900 T ieee80211_ratectl_set
000000000002b950 t ieee80211_ratectl_sysctl_stats
000000000002ba10 t ieee80211_ratectl_sysctl_stats_node_iter
000000000002b840 T ieee80211_ratectl_unregister
00000000000084a0 r ieee80211_rateset_11a
00000000000084b0 r ieee80211_rateset_11b
00000000000084f0 r ieee80211_rateset_11g
00000000000084d0 r ieee80211_rateset_half
0000000000008500 r ieee80211_rateset_quarter
000000000001cbc0 T ieee80211_raw_output
00000000000227d0 T ieee80211_reason_to_string
00000000000043f0 T ieee80211_recv_action
00000000000042c0 T ieee80211_recv_action_register
0000000000004350 T ieee80211_recv_action_unregister
000000000002e450 T ieee80211_recv_bar
0000000000006afc d ieee80211_recv_bar_ena
00000000000366e0 T ieee80211_recv_pspoll
000000000002bbd0 T ieee80211_regdomain_attach
000000000002bc60 T ieee80211_regdomain_detach
000000000002bca0 T ieee80211_regdomain_vattach
000000000002bcb0 T ieee80211_regdomain_vdetach
0000000000016e90 T ieee80211_reset_bss
0000000000024320 T ieee80211_reset_erp
00000000000257c0 T ieee80211_restart_all
0000000000025730 T ieee80211_resume_all
000000000001d060 t ieee80211_sanitize_rates
00000000000268e0 T ieee80211_scan_assoc_fail
0000000000026880 T ieee80211_scan_assoc_success
0000000000025bf0 T ieee80211_scan_attach
0000000000026160 T ieee80211_scan_copy_ssid
0000000000025c10 T ieee80211_scan_detach
00000000000265c0 T ieee80211_scan_done
0000000000025fe0 T ieee80211_scan_dump
0000000000026690 T ieee80211_scan_dump_probe_beacon
0000000000026980 T ieee80211_scan_flush
0000000000026950 T ieee80211_scan_iterate
00000000000265a0 T ieee80211_scan_next
00000000000269e0 T ieee80211_scan_pickchannel
0000000000026860 T ieee80211_scan_timeout
0000000000025ef0 T ieee80211_scan_update_locked
0000000000025c20 T ieee80211_scan_vattach
0000000000025d00 T ieee80211_scan_vdetach
0000000000025d90 T ieee80211_scanner_get
0000000000025dd0 T ieee80211_scanner_register
0000000000025df0 T ieee80211_scanner_unregister
0000000000025e20 T ieee80211_scanner_unregister_all
000000000000f4c0 t ieee80211_scanreq
0000000000004230 T ieee80211_send_action
0000000000004100 T ieee80211_send_action_register
0000000000004190 T ieee80211_send_action_unregister
000000000002fd90 T ieee80211_send_bar
0000000000008840 T ieee80211_send_error
000000000001e830 T ieee80211_send_mgmt
000000000001d940 T ieee80211_send_nulldata
000000000001e2b0 T ieee80211_send_probereq
000000000001fd20 T ieee80211_send_proberesp
000000000001d3c0 T ieee80211_send_setup
0000000000031650 t ieee80211_set_mcsset
0000000000021b20 t ieee80211_set_tim
0000000000024620 T ieee80211_setbasicrates
00000000000187b0 T ieee80211_setcurchan
0000000000000970 T ieee80211_setmode
000000000002c310 T ieee80211_setregdomain
000000000002f850 T ieee80211_setup_basic_htrates
000000000002f6a0 T ieee80211_setup_htrates
0000000000008650 T ieee80211_setup_rates
000000000003f560 T ieee80211_setup_vht_rates
00000000000185e0 T ieee80211_setupcurchan
000000000002be90 T ieee80211_sort_channels
0000000000009730 T ieee80211_ssid_mismatch
000000000003aac0 T ieee80211_sta_attach
000000000003ab30 T ieee80211_sta_detach
0000000000018820 T ieee80211_sta_join
0000000000017c80 t ieee80211_sta_join1
0000000000018eb0 T ieee80211_sta_leave
00000000000226b0 T ieee80211_sta_ps_timer_check
0000000000021d20 T ieee80211_sta_pwrsave
00000000000225e0 T ieee80211_sta_tim_notify
00000000000253a0 T ieee80211_start_all
0000000000024d90 T ieee80211_start_locked
00000000000261c0 T ieee80211_start_scan
00000000000064d0 D ieee80211_state_name
00000000000254d0 T ieee80211_stop
0000000000025520 T ieee80211_stop_all
0000000000025410 T ieee80211_stop_locked
0000000000025620 T ieee80211_suspend_all
0000000000025840 T ieee80211_swbmiss
0000000000027cc0 t ieee80211_swscan_add_scan
0000000000026a40 T ieee80211_swscan_attach
0000000000027860 t ieee80211_swscan_bg_scan
0000000000027ab0 t ieee80211_swscan_cancel_anyscan
0000000000027a90 t ieee80211_swscan_cancel_scan
00000000000276c0 t ieee80211_swscan_check_scan
0000000000027450 t ieee80211_swscan_detach
0000000000027bf0 t ieee80211_swscan_probe_curchan
0000000000027b90 t ieee80211_swscan_scan_done
0000000000027ae0 t ieee80211_swscan_scan_next
00000000000275f0 t ieee80211_swscan_set_scan_duration
0000000000027610 t ieee80211_swscan_start_scan
0000000000027e20 t ieee80211_swscan_start_scan_locked
0000000000027560 t ieee80211_swscan_vattach
0000000000027570 t ieee80211_swscan_vdetach
0000000000018440 T ieee80211_sync_curchan
00000000000020d0 T ieee80211_syncflag
00000000000022e0 T ieee80211_syncflag_ext
0000000000002180 T ieee80211_syncflag_ht
0000000000002230 T ieee80211_syncflag_vht
0000000000006380 T ieee80211_sysctl_attach
0000000000006390 T ieee80211_sysctl_detach
0000000000006870 t ieee80211_sysctl_inact
00000000000062d0 T ieee80211_sysctl_msecs_ticks
0000000000006830 t ieee80211_sysctl_parent
0000000000006920 t ieee80211_sysctl_radar
00000000000068d0 t ieee80211_sysctl_vap_restart
00000000000063a0 T ieee80211_sysctl_vattach
00000000000069a0 T ieee80211_sysctl_vdetach
0000000000019250 T ieee80211_tmp_node
0000000000003ec4 d ieee80211_turboa_table
00000000000035c0 d ieee80211_turbog_table
0000000000021540 T ieee80211_tx_complete
000000000001f420 t ieee80211_tx_mgt_cb
0000000000021630 t ieee80211_tx_mgt_timeout
00000000000187e0 T ieee80211_update_chw
0000000000021b10 t ieee80211_update_ps
000000000001cf60 t ieee80211_validate_frame
0000000000001200 T ieee80211_vap_attach
0000000000006280 T ieee80211_vap_destroy
0000000000001b50 T ieee80211_vap_detach
000000000001b600 T ieee80211_vap_pkt_send_dest
000000000001cbb0 T ieee80211_vap_qflush
00000000000241a0 T ieee80211_vap_reset_erp
00000000000242b0 T ieee80211_vap_set_shortslottime
0000000000000ec0 T ieee80211_vap_setup
000000000001c790 T ieee80211_vap_transmit
0000000000024380 T ieee80211_vap_update_erp_protmode
00000000000243d0 T ieee80211_vap_update_ht_protmode
0000000000024330 T ieee80211_vap_update_preamble
0000000000007090 T ieee80211_vap_xmitpkt
000000000003fe40 T ieee80211_vht_adjust_channel
000000000003f2f0 T ieee80211_vht_announce
000000000003f260 T ieee80211_vht_attach
000000000003f270 T ieee80211_vht_detach
000000000003f5e0 T ieee80211_vht_get_vhtcap_ie
000000000002f1e0 t ieee80211_vht_get_vhtflags
000000000003ff50 T ieee80211_vht_get_vhtinfo_ie
000000000003ff70 t ieee80211_vht_init
000000000003f430 T ieee80211_vht_node_cleanup
000000000003f3f0 T ieee80211_vht_node_init
000000000003f580 T ieee80211_vht_node_join
000000000003f5b0 T ieee80211_vht_node_leave
000000000003f570 T ieee80211_vht_timeout
000000000003fdd0 T ieee80211_vht_update_cap
000000000003f4f0 T ieee80211_vht_updateparams
000000000003f280 T ieee80211_vht_vattach
000000000003f2e0 T ieee80211_vht_vdetach
0000000000024cf0 T ieee80211_waitfor_parent
000000000003dd80 T ieee80211_wds_attach
000000000003dde0 T ieee80211_wds_detach
0000000000006510 D ieee80211_wme_acnames
0000000000024c90 T ieee80211_wme_ic_getparams
0000000000024710 T ieee80211_wme_initparams
0000000000024bf0 T ieee80211_wme_updateparams
0000000000024a00 T ieee80211_wme_updateparams_locked
000000000000acd0 r ieee80211_wme_updateparams_locked.aggrParam
000000000000ad40 r ieee80211_wme_updateparams_locked.logCwMin
0000000000024cc0 T ieee80211_wme_vap_ac_is_noack
0000000000024c50 T ieee80211_wme_vap_getparams
000000000000007c R ieee80211broadcastaddr
U if_alloc
U if_clone_destroyif
U if_free
U if_get_counter_default
U if_inc_counter
U if_initname
U if_link_state_change
U if_printf
U ifc_attach_cloner
U ifc_copyin
U ifc_detach_cloner
U ifmedia_add
U ifmedia_init
U ifmedia_ioctl
U ifmedia_removeall
U ifmedia_set
U ifr_data_get_ptr
0000000000039480 t is11bclient
00000000000365f0 t is11bclient
0000000000005770 t load_ucastkey
U m_adj
U m_catpkt
U m_copydata
U m_copypacket
U m_dup
U m_freem
U m_get2
U m_move_pkthdr
U m_prepend
U m_pullup
U m_split
U m_tag_alloc
U m_tag_locate
U m_unshare
U mac_ifnet_check_transmit_fp_flag
U mac_ifnet_check_transmit_impl
0000000000029680 t makescanlist
U malloc
U malloc_init
U malloc_uninit
0000000000029c60 t match_bss
U max_linkhdr_grow
000000000002a350 t maxrate
U memcmp
U memcpy
U memmove
U memset
0000000000010c00 T mesh_airtime_calc
0000000000013950 t mesh_checkid
0000000000015960 t mesh_checkpseq
0000000000015f30 t mesh_decap
000000000000b7b0 r mesh_default
0000000000016190 t mesh_forward
0000000000015870 t mesh_gatemode_cb
0000000000013780 t mesh_generateid
0000000000014280 t mesh_input
0000000000010ee0 t mesh_ioctl_get80211
0000000000011220 t mesh_ioctl_set80211
0000000000013670 t mesh_linkchange
000000000000a520 r mesh_linkchange.meshlinkstates
000000000000a508 r mesh_metric_airtime
0000000000028400 t mesh_modevent
0000000000013f00 t mesh_newstate
0000000000013230 t mesh_parse_meshpeering_action
0000000000013cf0 t mesh_peer_backoff_cb
0000000000013970 t mesh_peer_timeout_cb
0000000000013800 t mesh_peer_timeout_setup
000000000002ad80 t mesh_pick_bss
0000000000006fb0 d mesh_proto_hwmp
00000000000001d0 b mesh_proto_metrics
0000000000000090 b mesh_proto_paths
00000000000123b0 t mesh_recv_action_meshgate
00000000000122b0 t mesh_recv_action_meshlmetric
0000000000012080 t mesh_recv_action_meshpeering_close
0000000000011d20 t mesh_recv_action_meshpeering_confirm
0000000000011840 t mesh_recv_action_meshpeering_open
0000000000015660 t mesh_recv_ctl
0000000000015cb0 t mesh_recv_group_data
0000000000015d20 t mesh_recv_indiv_data_to_fwrd
0000000000015a90 t mesh_recv_indiv_data_to_me
0000000000014d70 t mesh_recv_mgmt
0000000000015710 t mesh_rt_cleanup_cb
0000000000013d00 t mesh_send_action
00000000000130b0 t mesh_send_action_meshgate
0000000000012f20 t mesh_send_action_meshlmetric
0000000000012d10 t mesh_send_action_meshpeering_close
0000000000012a50 t mesh_send_action_meshpeering_confirm
00000000000127e0 t mesh_send_action_meshpeering_open
0000000000010300 t mesh_vattach
0000000000014cf0 t mesh_vdetach
0000000000015680 t mesh_vdetach_peers
0000000000013890 t mesh_verify_meshconf
0000000000000450 d meshaction_recv_action
00000000000002d0 d meshaction_send_action
0000000000000410 d meshpl_recv_action
0000000000000290 d meshpl_send_action
0000000000006390 D mgt_subtype_name
000000000000f390 t mlmedebug
000000000000a260 r mlmedebug.ops
000000000000f340 t mlmelookup
U module_register_init
000000000003aa50 t monitor_input
000000000003a9c0 t monitor_newstate
000000000003a980 t monitor_vattach
000000000003aab0 t monitor_vdetach
U mtx_sysinit
00000000000070b0 T net80211_get_random_bytes
U net_epoch_preempt
0000000000016a80 t node_age
0000000000016850 t node_alloc
0000000000016900 t node_cleanup
00000000000168a0 t node_free
0000000000016b40 t node_getmimoinfo
0000000000016ad0 t node_getrssi
0000000000016b00 t node_getsignal
0000000000016890 t node_init
000000000001b0a0 t node_reclaim
000000000000b9a8 r none
00000000000057b0 t none_attach
0000000000005840 t none_decap
000000000002bb30 t none_deinit
00000000000058b0 t none_demic
00000000000057c0 t none_detach
00000000000057f0 t none_encap
0000000000005890 t none_enmic
000000000002bb20 t none_init
000000000002bb70 t none_node_deinit
000000000002bb50 t none_node_init
000000000002bb80 t none_rate
000000000002bbc0 t none_setinterval
00000000000057e0 t none_setiv
00000000000057d0 t none_setkey
000000000002bba0 t none_tx_complete
000000000002bbb0 t none_tx_update
00000000000002a8 b nrefs
000000000002c9c0 t null_addba_response_timeout
000000000002bc10 t null_getradiocaps
0000000000004b30 t null_key_alloc
0000000000004b80 t null_key_delete
0000000000004b70 t null_key_set
0000000000004b90 t null_key_update
0000000000022ab0 t null_raw_xmit
0000000000005910 t null_set_quiet
000000000002bc50 t null_setregdomain
00000000000237b0 t null_update_beacon
0000000000000c60 t null_update_chw
0000000000000c20 t null_update_mcast
0000000000000c40 t null_update_promisc
U panic
0000000000022930 t parent_updown
U pause_sbt
000000000000b090 r phyParamForAC_BE
000000000000ae60 r phyParamForAC_BK
000000000000aed0 r phyParamForAC_VI
000000000000afb0 r phyParamForAC_VO
U printf
U priv_check
0000000000022490 t pwrsave_flushq
000000000000b840 r radiotap_offset.items
000000000000bd10 r ranges
U ratecheck
000000000000b980 r ratectl_modnames
0000000000006880 d ratectl_none_mod
00000000000002b0 b ratectls
000000000003a7b0 t ratesetmismatch
000000000000b580 r rcl1
000000000000b5e0 r rcl10
000000000000b5fa r rcl11
000000000000b590 r rcl2
000000000000b568 r rcl3
000000000000b5b2 r rcl4
000000000000b5c0 r rcl7
000000000000b5a0 r rcl8
000000000000b5b0 r rcl9
00000000000043e0 t recv_inval
0000000000022a10 t restart_vaps
U rt_ieee80211msg
U rt_ifmsg
U sbuf_clear_flags
U sbuf_delete
U sbuf_finish
U sbuf_new_for_sysctl
U sbuf_printf
00000000000272f0 t scan_curchan
0000000000026cd0 t scan_curchan_task
0000000000028260 t scan_done
00000000000273a0 t scan_mindwell
000000000000b3c0 r scan_modnames
0000000000026ae0 t scan_start
0000000000000270 b scanners
0000000000029ab0 t select_bss
0000000000004220 t send_inval
0000000000000800 t set_vht_extchan
000000000000ad80 r setbasicrates.basic
000000000000f140 t setcurchan
U snprintf
000000000000b490 r staScanTable
0000000000028b10 t sta_add
0000000000029070 t sta_age
00000000000293b0 t sta_assoc_fail
00000000000294c0 t sta_assoc_success
00000000000284e0 t sta_attach
000000000003dca0 t sta_auth_open
000000000003d970 t sta_auth_shared
000000000003d450 t sta_authretry
000000000003d360 t sta_beacon_miss
0000000000028780 t sta_cancel
0000000000039280 t sta_csa
000000000000b400 r sta_default
0000000000028590 t sta_detach
0000000000039240 t sta_disassoc
00000000000392d0 t sta_drop
00000000000289f0 t sta_flush
000000000003b310 t sta_input
0000000000029570 t sta_iterate
0000000000036440 t sta_leave
0000000000006710 d sta_mod
0000000000028340 t sta_modevent
000000000003ad40 t sta_newstate
0000000000028790 t sta_pick_bss
000000000003d330 t sta_recv_ctl
000000000003c160 t sta_recv_mgmt
0000000000028760 t sta_restart
0000000000028680 t sta_start
000000000003aae0 t sta_vattach
000000000003d350 t sta_vdetach
000000000003d910 t startbgscan
U strcasecmp
U strcmp
U strlen
U strncmp
0000000000006610 d swscan_methods
U sysctl___net
0000000000000760 D sysctl___net_wlan
00000000000069f8 d sysctl___net_wlan_addba_backoff
0000000000006a68 d sysctl___net_wlan_addba_maxtries
0000000000006988 d sysctl___net_wlan_addba_timeout
00000000000068a8 d sysctl___net_wlan_ampdu_age
0000000000000670 d sysctl___net_wlan_cac_timeout
00000000000007d0 d sysctl___net_wlan_debug
0000000000000160 d sysctl___net_wlan_devices
0000000000006b10 d sysctl___net_wlan_hwmp
0000000000006f00 d sysctl___net_wlan_hwmp_inact
0000000000006c60 d sysctl___net_wlan_hwmp_maxpreq_retries
0000000000006cd0 d sysctl___net_wlan_hwmp_net_diameter_traversal_time
0000000000006bf0 d sysctl___net_wlan_hwmp_pathlifetime
0000000000006e20 d sysctl___net_wlan_hwmp_rannint
0000000000006e90 d sysctl___net_wlan_hwmp_rootconfint
0000000000006db0 d sysctl___net_wlan_hwmp_rootint
0000000000006d40 d sysctl___net_wlan_hwmp_roottimeout
0000000000006b80 d sysctl___net_wlan_hwmp_targetonly
0000000000000900 d sysctl___net_wlan_mesh
0000000000000b30 d sysctl___net_wlan_mesh_backofftimeout
0000000000000ac0 d sysctl___net_wlan_mesh_confirmtimeout
0000000000000970 d sysctl___net_wlan_mesh_gateint
0000000000000a50 d sysctl___net_wlan_mesh_holdingtimeout
0000000000000c10 d sysctl___net_wlan_mesh_maxholding
0000000000000ba0 d sysctl___net_wlan_mesh_maxretries
00000000000009e0 d sysctl___net_wlan_mesh_retrytimeout
0000000000000600 d sysctl___net_wlan_nol_timeout
0000000000006918 d sysctl___net_wlan_recv_bar
U sysctl_add_oid
U sysctl_ctx_free
U sysctl_ctx_init
U sysctl_handle_int
0000000000003e90 t sysctl_ieee80211coms
U sysctl_wire_old_buffer
U taskqueue_block
U taskqueue_cancel_timeout
U taskqueue_create
U taskqueue_drain
U taskqueue_drain_timeout
U taskqueue_enqueue
U taskqueue_enqueue_timeout
U taskqueue_free
U taskqueue_start_threads
U taskqueue_swi
U taskqueue_thread
U taskqueue_thread_enqueue
U taskqueue_unblock
U tick_sbt
U ticks
U time_uptime
000000000001b420 t timeout_stations
U uma_zalloc_arg
0000000000022960 t update_channel
0000000000022a00 t update_chw
0000000000022940 t update_mcast
0000000000022950 t update_promisc
00000000000237c0 t vap_update_bss
0000000000023270 t vap_update_erp_protmode
0000000000023390 t vap_update_ht_protmode
0000000000023660 t vap_update_preamble
00000000000231a0 t vap_update_slot
00000000000230f0 t vap_update_wme
00000000000004b0 d vendor_recv_action
0000000000000330 d vendor_send_action
00000000000001ec D vht160_chan_ranges
00000000000001d0 D vht80_chan_ranges
00000000000004f0 d vht_recv_action
0000000000040000 t vht_recv_action_placeholder
0000000000000370 d vht_send_action
0000000000040030 t vht_send_action_placeholder
U vprintf
U vsnprintf
U wakeup
000000000003e490 t wds_input
000000000003e0b0 t wds_newstate
000000000003eec0 t wds_recv_mgmt
000000000003dda0 t wds_vattach
000000000003f0a0 t wds_vdetach
0000000000006538 d wlan_auth_sys_init
0000000000000078 b wlan_bpfevent
0000000000007cb0 t wlan_clone_create
0000000000007e00 t wlan_clone_destroy
0000000000000068 b wlan_cloner
0000000000006ad8 d wlan_ht_sys_init
0000000000006f70 d wlan_hwmp_sys_init
0000000000007c70 t wlan_iflladdr
0000000000000080 b wlan_ifllevent
0000000000000ff0 d wlan_mesh_sys_init
00000000000008d0 d wlan_mod
0000000000007ac0 t wlan_modevent
0000000000001190 d wlan_phy_sys_init
000000000002baa0 t wlan_ratectl_none_modevent
0000000000006820 d wlan_ratectl_nonemodule_sys_init
0000000000028430 t wlan_sta_modevent
00000000000066b0 d wlan_stamodule_sys_init
0000000000007020 d wlan_vht_sys_init
0000000000000870 d wlanmodule_sys_init
0000000000039d00 t wpa_assocreq
000000000000a210 r zerobssid
U zone_mbuf
U zone_pack
|
iwlwifi Intel IEEE 802.11a/b/g/n/ac/ax wireless network driver.
The driver uses the linuxkpi_wlan and linuxkpi compat framework to bridge between the linux and native FreeBSD driver code as well as to the native net80211.
Module name : |
if_iwlwifi.ko |
Size : |
609K |
Source path : |
/usr/src/sys/contrib/dev/iwlwifi/ |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/modules/iwlwifi/if_iwlwifi.ko |
List of C files : |
See the full content of c files* iwl-drv.c
* iwl-dbg-tlv.c
* iwl-debug.c
* iwl-eeprom-parse.c
* iwl-eeprom-read.c
* iwl-io.c
* iwl-nvm-parse.c
* iwl-phy-db.c
* iwl-trans.c
* cfg/7000.c
* cfg/8000.c
* cfg/9000.c
* cfg/22000.c
* cfg/ax210.c
* cfg/bz.c
* cfg/sc.c
* fw/dbg.c
* fw/dump.c
* fw/img.c
* fw/notif-wait.c
* fw/paging.c
* fw/pnvm.c
* fw/rs.c
* fw/smem.c
* fw/init.c
* fw/uefi.c
* mvm/rs.c
* mvm/binding.c
* mvm/coex.c mvm/ftm-initiator.c
* mvm/ftm-responder.c
* mvm/fw.c
* mvm/mac-ctxt.c
* mvm/mac80211.c
* mvm/nvm.c
* mvm/offloading.c
* mvm/ops.c
* mvm/phy-ctxt.c
* mvm/power.c
* mvm/quota.c
* mvm/rs-fw.c
* mvm/rfi.c
* mvm/rx.c
* mvm/rxmq.c
* mvm/scan.c
* mvm/sf.c
* mvm/sta.c
* mvm/tdls.c
* mvm/time-event.c
* mvm/tt.c mvm/tx.c
* mvm/utils.c
* mvm/link.c
* mvm/mld-key.c
* mvm/mld-mac.c
* mvm/mld-mac80211.c
* mvm/mld-sta.c
* mvm/ptp.c
* mvm/time-sync.c
* mvm/led.c
* pcie/ctxt-info-gen3.c
* pcie/ctxt-info.c
* pcie/drv.c
* pcie/rx.c
* pcie/trans-gen2.c
* pcie/trans.c
* pcie/tx-gen2.c
* pcie/tx.c
* queue/tx.c
|
NM Output : |
See the full content of nm output U DELAY
00000000000000ee b FH_MEM_CBBC_QUEUE.__warn_on_once
00000000000000ef b FH_MEM_CBBC_QUEUE.__warn_on_once.32
U M_KMALLOC
U M_TEMP
U PHYS_TO_VM_PAGE
00000000000000f2 b SCD_QUEUE_RDPTR.__warn_on_once
00000000000000fe b SCD_QUEUE_RDPTR.__warn_on_once
00000000000000f3 b SCD_QUEUE_STATUS_BITS.__warn_on_once
00000000000000fd b SCD_QUEUE_STATUS_BITS.__warn_on_once
00000000000000ff b SCD_QUEUE_WRPTR.__warn_on_once
00000000000062e0 t __iwl_crit
0000000000006490 t __iwl_dbg
0000000000006370 t __iwl_err
0000000000006250 t __iwl_info
0000000000023490 t __iwl_mvm_add_chanctx
0000000000026bf0 t __iwl_mvm_assign_vif_chanctx
0000000000020430 t __iwl_mvm_mac_set_key
000000000000004a b __iwl_mvm_mac_set_key.__warn_on_once
0000000000021110 t __iwl_mvm_mac_sta_notify
000000000001e230 t __iwl_mvm_mac_start
000000000001e7a0 t __iwl_mvm_mac_stop
000000000000003e b __iwl_mvm_mac_stop.__log_once
0000000000051920 t __iwl_mvm_mld_assign_vif_chanctx
00000000000000d4 b __iwl_mvm_mld_assign_vif_chanctx.__warn_on_once
00000000000000d5 b __iwl_mvm_mld_assign_vif_chanctx.__warn_on_once.5
0000000000051ce0 t __iwl_mvm_mld_unassign_vif_chanctx
00000000000000d6 b __iwl_mvm_mld_unassign_vif_chanctx.__warn_on_once
0000000000041bb0 t __iwl_mvm_remove_sta_key
0000000000046100 t __iwl_mvm_remove_time_event
0000000000041a20 t __iwl_mvm_set_sta_key
0000000000026da0 t __iwl_mvm_unassign_vif_chanctx
000000000005f340 t __iwl_trans_pcie_grab_nic_access
00000000000000e1 b __iwl_trans_pcie_grab_nic_access.__log_once
00000000000000e3 b __iwl_trans_pcie_set_bits_mask.__warn_on_once
00000000000061c0 t __iwl_warn
U __mtx_lock_flags
U __mtx_unlock_flags
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_if_iwlwifi_version
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_if_iwlwifi_on_linuxkpi
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_md_if_iwlwifi_on_linuxkpi_wlan
0000000000000020 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iwl_hw_card_ids_pci
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iwl_hw_card_ids_pci_on_kernel
0000000000000028 r __set_modmetadata_set_sym__mod_metadata_md_pci_pnpinfo_lkpi_iwl_hw_card_ids
0000000000000010 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_11n_disable
0000000000000018 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_amsdu_size
0000000000000038 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_bt_coex_active
0000000000000000 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_debug
0000000000000058 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_disable_11ac
0000000000000068 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_disable_11ax
0000000000000070 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_disable_11be
0000000000000020 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_fw_restart
0000000000000040 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_led_mode
0000000000000078 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_mvm_init_dbg
0000000000000080 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_mvm_power_scheme
0000000000000028 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_nvm_file
0000000000000088 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_pci_ids_name
0000000000000050 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_power_level
0000000000000048 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_power_save
0000000000000060 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_remove_when_gone
0000000000000008 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_swcrypto
0000000000000030 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_iwlwifi_uapsd_disable
0000000000000008 d __set_sysinit_set_sym_iwl_drv_init_sys_init
0000000000000010 d __set_sysinit_set_sym_iwl_mvm_init_sys_init
0000000000000000 d __set_sysinit_set_sym_iwlwifi_opmode_table_mtx_sx_sysinit_sys_init
0000000000000018 d __set_sysinit_set_sym_lkpi_iwl_hw_card_ids_pcimodule_sys_init
0000000000000008 d __set_sysuninit_set_sym_iwl_drv_exit_sys_uninit
0000000000000010 d __set_sysuninit_set_sym_iwl_mvm_exit_sys_uninit
0000000000000000 d __set_sysuninit_set_sym_iwlwifi_opmode_table_mtx_sx_sysuninit_sys_uninit
U __stack_chk_fail
U __stack_chk_guard
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysctl_set
w __start_set_sysinit_set
w __start_set_sysuninit_set
U __start_set_vnet
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysctl_set
w __stop_set_sysinit_set
w __stop_set_sysuninit_set
U __stop_set_vnet
000000000006bd00 t _dma_map_single_attrs
00000000000007d4 d _if_iwlwifi_depend_on_linuxkpi
00000000000007e0 d _if_iwlwifi_depend_on_linuxkpi_wlan
00000000000007d0 d _if_iwlwifi_version
U _intr_drain
0000000000003fd0 t _iwl_dbg_tlv_time_point
000000000005a2b0 t _iwl_enable_interrupts
000000000004f590 t _iwl_mvm_sec_key_del
0000000000000a70 t _iwl_op_mode_start
0000000000056680 t _iwl_pcie_ctxt_info_dma_alloc_coherent
0000000000058820 t _iwl_pcie_rx_init
000000000005c2d0 t _iwl_trans_pcie_gen2_stop_device
000000000005ea50 t _iwl_trans_pcie_stop_device
0000000000000b90 d _lkpi_iwl_hw_card_ids_pci_depend_on_kernel
U _lkpi_pci_enable_msi_range
0000000000000000 d _mod_metadata_if_iwlwifi_version
0000000000000018 d _mod_metadata_md_if_iwlwifi_on_linuxkpi
0000000000000030 d _mod_metadata_md_if_iwlwifi_on_linuxkpi_wlan
0000000000000a18 d _mod_metadata_md_lkpi_iwl_hw_card_ids_pci
0000000000000a00 d _mod_metadata_md_lkpi_iwl_hw_card_ids_pci_on_kernel
0000000000000a50 d _mod_metadata_md_pci_pnpinfo_lkpi_iwl_hw_card_ids
000000000001d2c0 r _module_pnp_pci_lkpi_iwl_hw_card_ids
0000000000003780 t _module_run
0000000000029510 t _module_run
U _mtx_init
0000000000000be8 d _pci_iwl_hw_card_ids_driver
000000000001d2b0 r _pci_iwl_hw_card_ids_methods
U _sx_xlock
U _sx_xunlock
000000000001a8f0 r add_iftypes_ext_capa
0000000000019f90 r advanced_lookup
000000000000e650 t alloc_sgtable
000000000001a2e0 r ant_name
U arc4random_buf
U autoremove_wake_function
U bsearch
U bus_rescan_desc
U bus_topo_lock
U bus_topo_unlock
U callout_init
00000000000217d0 r causes_list_common
0000000000048440 t check_exit_ctkill
U cold
U cpu_online_mask
U cpuset_root
U crc32_tab
0000000000014e90 r dbg_tlv_alloc
0000000000014ec0 r dbg_ver_table
U del_timer
U del_timer_sync
U device_get_children
U device_get_ivars
U device_get_parent
U device_is_attached
U device_printf
U device_probe_and_attach
U driver_module_handler
000000000004c880 t first_antenna
00000000000000c7 b first_antenna.__warn_on_once
U free
000000000001a120 r fw_rate_idx_to_plcp
000000000006bd50 t get_workaround_page
000000000001ac68 r he_if_types_ext_capa_sta
U hexdump
U hz
000000000001da80 t ieee80211_free_txskb
000000000001cd10 r ieee80211_request_smps.smps_mode_name
U intr_setaffinity
0000000000017850 t iter
0000000000015738 r iwl3160_2ac_cfg
0000000000015838 r iwl3160_2n_cfg
0000000000015938 r iwl3160_n_cfg
0000000000015a80 r iwl3165_2ac_cfg
0000000000015b80 r iwl3168_2ac_cfg
00000000000166f0 r iwl4165_2ac_cfg
00000000000152d0 r iwl7000_base_params
00000000000153e8 r iwl7000_high_temp_tt_params
00000000000152e4 r iwl7000_ht_params
00000000000152e8 r iwl7260_2ac_cfg
0000000000015438 r iwl7260_2ac_cfg_high_temp
0000000000015538 r iwl7260_2n_cfg
0000000000015638 r iwl7260_n_cfg
0000000000015c88 r iwl7265_2ac_cfg
0000000000015d88 r iwl7265_2n_cfg
0000000000015c80 r iwl7265_ht_params
0000000000015e88 r iwl7265_n_cfg
0000000000015a40 r iwl7265_pwr_tx_backoffs
0000000000015f88 r iwl7265d_2ac_cfg
0000000000016088 r iwl7265d_2n_cfg
0000000000016188 r iwl7265d_n_cfg
0000000000016288 r iwl8000_base_params
000000000001629c r iwl8000_ht_params
00000000000162a0 r iwl8000_tt_params
00000000000163f0 r iwl8260_2ac_cfg
00000000000162f0 r iwl8260_2n_cfg
00000000000164f0 r iwl8265_2ac_cfg
00000000000165f0 r iwl8275_2ac_cfg
00000000000167f0 r iwl9000_base_params
0000000000016bf6 r iwl9000_ht_params
0000000000016808 r iwl9000_trans_cfg
0000000000016bf8 r iwl9000_tt_params
0000000000016970 r iwl9162_160_name
0000000000016890 r iwl9162_name
00000000000169a0 r iwl9260_160_name
00000000000168d0 r iwl9260_1_name
0000000000016c48 r iwl9260_2ac_cfg
0000000000016a90 r iwl9260_killer_1550_name
00000000000168b0 r iwl9260_name
00000000000169d0 r iwl9270_160_name
00000000000168f0 r iwl9270_name
0000000000016a00 r iwl9461_160_name
0000000000016910 r iwl9461_name
0000000000016a30 r iwl9462_160_name
0000000000016930 r iwl9462_name
0000000000016a60 r iwl9560_160_name
0000000000016d48 r iwl9560_2ac_cfg_soc
0000000000016b20 r iwl9560_killer_1550i_160_name
0000000000016ae0 r iwl9560_killer_1550i_name
0000000000016bb0 r iwl9560_killer_1550s_160_name
0000000000016b70 r iwl9560_killer_1550s_name
0000000000016848 r iwl9560_long_latency_trans_cfg
0000000000016950 r iwl9560_name
0000000000016ec8 r iwl9560_qu_b0_jf_b0_cfg
0000000000016fc8 r iwl9560_qu_c0_jf_b0_cfg
00000000000170c8 r iwl9560_quz_a0_jf_b0_cfg
0000000000016868 r iwl9560_shared_clk_trans_cfg
0000000000016828 r iwl9560_trans_cfg
0000000000016e54 r iwl_22000_base_params
0000000000016e50 r iwl_22000_ht_params
0000000000011fb0 t iwl_abort_notification_waits
0000000000019ba0 t iwl_alive_fn
00000000000171f0 r iwl_ax101_name
0000000000017cc8 r iwl_ax1650i_cfg_quz_hr
0000000000017bc8 r iwl_ax1650s_cfg_quz_hr
0000000000017dc8 r iwl_ax200_cfg_cc
0000000000017290 r iwl_ax200_killer_1650w_name
00000000000172e0 r iwl_ax200_killer_1650x_name
0000000000017210 r iwl_ax200_name
00000000000171c8 r iwl_ax200_trans_cfg
00000000000178c8 r iwl_ax201_cfg_qu_c0_hr_b0
00000000000175c8 r iwl_ax201_cfg_qu_hr
0000000000017ac8 r iwl_ax201_cfg_quz_hr
0000000000017380 r iwl_ax201_killer_1650i_name
0000000000017330 r iwl_ax201_killer_1650s_name
0000000000017230 r iwl_ax201_name
0000000000017250 r iwl_ax203_name
0000000000017270 r iwl_ax204_name
00000000000183d0 r iwl_ax210_base_params
00000000000184f0 r iwl_ax210_killer_1675w_name
0000000000018540 r iwl_ax210_killer_1675x_name
00000000000185e0 r iwl_ax211_killer_1675i_name
0000000000018590 r iwl_ax211_killer_1675s_name
0000000000018470 r iwl_ax211_name
0000000000018490 r iwl_ax221_name
00000000000184b0 r iwl_ax231_name
0000000000018680 r iwl_ax411_killer_1690i_name
0000000000018630 r iwl_ax411_killer_1690s_name
00000000000184d0 r iwl_ax411_name
0000000000018fd0 r iwl_bz_base_params
0000000000019010 r iwl_bz_name
0000000000018fe8 r iwl_bz_trans_cfg
0000000000000810 d iwl_cfg80211_rates
0000000000019028 r iwl_cfg_bz
0000000000019128 r iwl_cfg_gl
0000000000018dc8 r iwl_cfg_ma
00000000000182c8 r iwl_cfg_quz_a0_hr_b0
0000000000019288 r iwl_cfg_sc
0000000000018ec8 r iwl_cfg_so_a0_hr_a0
0000000000018cc8 r iwl_cfg_so_a0_ms_a0
000000000001a330 r iwl_ci_mask
0000000000007530 t iwl_clear_bits_prph
000000000000b200 t iwl_cmd_groups_verify_sorted
0000000000013da0 t iwl_configure_rxq
00000000000037f0 t iwl_dbg_tlv_alloc
0000000000005ae0 t iwl_dbg_tlv_alloc_buf_alloc
0000000000005a20 t iwl_dbg_tlv_alloc_debug_info
0000000000005bb0 t iwl_dbg_tlv_alloc_hcmd
0000000000005c80 t iwl_dbg_tlv_alloc_region
0000000000005e80 t iwl_dbg_tlv_alloc_trigger
0000000000005350 t iwl_dbg_tlv_apply_config
00000000000059b0 t iwl_dbg_tlv_check_fw_pkt
0000000000006020 t iwl_dbg_tlv_config_set
0000000000003900 t iwl_dbg_tlv_del_timers
0000000000003d10 t iwl_dbg_tlv_fragments_free
0000000000003990 t iwl_dbg_tlv_free
0000000000003f50 t iwl_dbg_tlv_init
0000000000003e40 t iwl_dbg_tlv_load_bin
0000000000006110 t iwl_dbg_tlv_periodic_trig_handler
00000000000056d0 t iwl_dbg_tlv_tp_trigger
0000000000000560 t iwl_dealloc_ucode
000000000001f340 r iwl_dev_info_table
000000000005ed80 t iwl_disable_interrupts
000000000005c720 t iwl_disable_interrupts
00000000000037e0 t iwl_drv_exit
0000000000000120 d iwl_drv_exit_sys_uninit
0000000000000000 t iwl_drv_get_fwname_pre
0000000000003790 t iwl_drv_init
0000000000000100 d iwl_drv_init_sys_init
0000000000000160 t iwl_drv_start
0000000000000440 t iwl_drv_stop
0000000000019390 r iwl_dump_desc_assert
0000000000007690 t iwl_dump_fh
0000000000014ef0 r iwl_dump_fh.fh_tbl
000000000000fd70 t iwl_dump_ini_config_iter
0000000000000026 b iwl_dump_ini_config_iter.__warn_on_once
000000000000fb00 t iwl_dump_ini_csr_iter
000000000000ff80 t iwl_dump_ini_dbgi_sram_iter
000000000000f710 t iwl_dump_ini_dev_mem_iter
000000000000f550 t iwl_dump_ini_err_table_fill_header
000000000000f530 t iwl_dump_ini_err_table_get_size
000000000000f570 t iwl_dump_ini_err_table_iter
000000000000f5b0 t iwl_dump_ini_fw_pkt_get_size
000000000000f5e0 t iwl_dump_ini_fw_pkt_iter
000000000000fc90 t iwl_dump_ini_imr_fill_header
000000000000fbf0 t iwl_dump_ini_imr_get_size
000000000000fca0 t iwl_dump_ini_imr_iter
000000000000fb80 t iwl_dump_ini_imr_ranges
000000000000ea60 t iwl_dump_ini_mem
000000000000f090 t iwl_dump_ini_mem_fill_header
000000000000f690 t iwl_dump_ini_mem_get_size
000000000000f630 t iwl_dump_ini_mem_ranges
000000000000ff60 t iwl_dump_ini_mon_dbgi_fill_header
000000000000fee0 t iwl_dump_ini_mon_dbgi_get_size
000000000000ef00 t iwl_dump_ini_mon_dram_fill_header
000000000000eea0 t iwl_dump_ini_mon_dram_get_size
000000000000ef20 t iwl_dump_ini_mon_dram_iter
000000000000ee50 t iwl_dump_ini_mon_dram_ranges
0000000000010040 t iwl_dump_ini_mon_fill_header
000000000000edf0 t iwl_dump_ini_mon_smem_fill_header
000000000000edd0 t iwl_dump_ini_mon_smem_get_size
000000000000ee10 t iwl_dump_ini_mon_smem_iter
000000000000f970 t iwl_dump_ini_paging_get_size
000000000000fa00 t iwl_dump_ini_paging_iter
000000000000f940 t iwl_dump_ini_paging_ranges
000000000000f790 t iwl_dump_ini_prph_mac_iter
000000000000f820 t iwl_dump_ini_prph_phy_iter
00000000000193b0 r iwl_dump_ini_region_ops
000000000000f2b0 t iwl_dump_ini_rxf_get_size
000000000000f350 t iwl_dump_ini_rxf_iter
000000000000edc0 t iwl_dump_ini_single_range
000000000000fe70 t iwl_dump_ini_special_mem_fill_header
000000000000fe50 t iwl_dump_ini_special_mem_get_size
000000000000fea0 t iwl_dump_ini_special_mem_iter
000000000000efc0 t iwl_dump_ini_txf_get_size
000000000000f0a0 t iwl_dump_ini_txf_iter
000000000000ef70 t iwl_dump_ini_txf_ranges
0000000000010530 t iwl_dump_prph
0000000000014f60 r iwl_dump_rfh.rfh_mq_tbl
0000000000014f20 r iwl_dump_rfh.rfh_tbl
000000000005a770 t iwl_enable_fw_load_int_ctx_info
0000000000062ff0 t iwl_enable_interrupts
00000000000150b0 r iwl_ext_nvm_channels
0000000000006d30 t iwl_find_otp_image
0000000000007c00 t iwl_finish_nic_init
00000000000075a0 t iwl_force_nmi
0000000000012380 t iwl_free_fw_paging
0000000000000030 b iwl_ftm_range_request_status_to_err.__warn_on_once
000000000000b640 t iwl_fw_dbg_collect
000000000000b290 t iwl_fw_dbg_collect_desc
000000000000bce0 t iwl_fw_dbg_collect_sync
000000000000b740 t iwl_fw_dbg_collect_trig
0000000000000021 b iwl_fw_dbg_collect_trig.__warn_on_once
000000000000b540 t iwl_fw_dbg_error_collect
000000000000ba90 t iwl_fw_dbg_ini_collect
000000000000e180 t iwl_fw_dbg_read_d3_debug_data
000000000000e320 t iwl_fw_dbg_stop_restart_recording
000000000000e2b0 t iwl_fw_dbg_stop_sync
00000000000293e0 t iwl_fw_error_collect
000000000000e110 t iwl_fw_error_dump_wk
0000000000011d50 t iwl_fw_lookup_assert_desc
0000000000011c90 t iwl_fw_lookup_cmd_ver
0000000000011cf0 t iwl_fw_lookup_notif_ver
00000000000133a0 t iwl_fw_rate_idx_to_plcp
0000000000013b50 t iwl_fw_runtime_init
0000000000013c70 t iwl_fw_runtime_resume
0000000000013c50 t iwl_fw_runtime_suspend
000000000000e510 t iwl_fw_send_timestamp_marker_cmd
000000000000b870 t iwl_fw_start_dbg_conf
0000000000000022 b iwl_fw_start_dbg_conf.__log_once
0000000000010940 t iwl_fwrt_dump_error_logs
0000000000010fe0 t iwl_fwrt_dump_lmac_error_log
0000000000011950 t iwl_fwrt_dump_rcm_error_log
0000000000010660 t iwl_fwrt_dump_rxf
0000000000011610 t iwl_fwrt_dump_tcm_error_log
00000000000107c0 t iwl_fwrt_dump_txf
000000000000b170 t iwl_get_cmd_string
00000000000098a0 t iwl_get_nvm
00000000000137f0 t iwl_get_shared_mem_conf
0000000000006440 t iwl_have_debug_level
000000000000b1f0 t iwl_hcmd_names_cmp
0000000000015180 r iwl_he_eht_capa
00000000000137e0 t iwl_he_is_sgi
000000000001d2e0 r iwl_hw_card_ids
0000000000010320 t iwl_ini_get_rxf_data
0000000000000023 b iwl_ini_get_rxf_data.__log_once
0000000000000024 b iwl_ini_get_rxf_data.__log_once.37
0000000000000025 b iwl_ini_get_rxf_data.__log_once.39
0000000000010180 t iwl_ini_txf_iter
0000000000009ca0 t iwl_init_he_hw_capab
00000000000065f0 t iwl_init_ht_hw_capab
0000000000012040 t iwl_init_notification_wait
0000000000012460 t iwl_init_paging
0000000000006550 t iwl_init_sband_channels
0000000000008490 t iwl_init_sbands
000000000000a1f0 t iwl_init_vht_hw_capab
0000000000018448 r iwl_ma_trans_cfg
000000000001a980 t iwl_mac_ctxt_p2p_dev_has_extended_disc
000000000001eee0 t iwl_mvm_abort_channel_switch
0000000000025840 t iwl_mvm_abort_pmsr
000000000001a6cc r iwl_mvm_ac_to_gen2_tx_fifo
000000000001a6c8 r iwl_mvm_ac_to_tx_fifo
000000000004cdf0 t iwl_mvm_accu_radio_stats
000000000003e2f0 t iwl_mvm_add_aux_sta
0000000000026ef0 t iwl_mvm_add_aux_sta_for_hs20
00000000000233e0 t iwl_mvm_add_chanctx
000000000003d780 t iwl_mvm_add_int_sta_common
000000000003e4c0 t iwl_mvm_add_int_sta_with_queue
000000000004e6b0 t iwl_mvm_add_link
00000000000000ca b iwl_mvm_add_link.__warn_on_once
000000000003f240 t iwl_mvm_add_mcast_sta
000000000001c3be r iwl_mvm_add_mcast_sta._maddr
000000000003b210 t iwl_mvm_add_new_dqa_stream_wk
000000000003f170 t iwl_mvm_add_p2p_bcast_sta
0000000000034620 t iwl_mvm_add_rtap_sniffer_config
000000000003e630 t iwl_mvm_add_snif_sta
000000000003d550 t iwl_mvm_add_sta
000000000003f080 t iwl_mvm_alloc_bcast_sta
000000000003e1f0 t iwl_mvm_allocate_int_sta
0000000000000086 b iwl_mvm_allocate_int_sta.__warn_on_once
0000000000026110 t iwl_mvm_assign_vif_chanctx
000000000002a4f0 t iwl_mvm_async_cb
0000000000028b00 t iwl_mvm_async_handlers_purge
000000000002a9f0 t iwl_mvm_async_handlers_wk
000000000002d900 t iwl_mvm_beacon_filter_send_cmd
0000000000014010 t iwl_mvm_binding_add_vif
000000000000002a b iwl_mvm_binding_add_vif.__warn_on_once
000000000002c810 t iwl_mvm_binding_iterator
00000000000142f0 t iwl_mvm_binding_remove_vif
000000000000002b b iwl_mvm_binding_remove_vif.__warn_on_once
00000000000140a0 t iwl_mvm_binding_update
000000000000002c b iwl_mvm_binding_update.__warn_on_once
000000000003a9a0 t iwl_mvm_bound_iface_iterator
000000000004d240 t iwl_mvm_bss_find_iface_iterator
000000000004d1d0 t iwl_mvm_bss_iface_iterator
00000000000263b0 t iwl_mvm_bss_info_changed
000000000001acc0 r iwl_mvm_bss_info_changed.callbacks
00000000000273d0 t iwl_mvm_bss_info_changed_ap_ibss
0000000000020d00 t iwl_mvm_bss_info_changed_common
000000000000003f b iwl_mvm_bss_info_changed_common.__warn_on_once
0000000000027020 t iwl_mvm_bss_info_changed_station
000000000000004f b iwl_mvm_bss_info_changed_station.__log_once
00000000000200c0 t iwl_mvm_bss_info_changed_station_assoc
00000000000201b0 t iwl_mvm_bss_info_changed_station_common
0000000000014d30 t iwl_mvm_bt_coex_get_single_ant_msk
0000000000014cb0 t iwl_mvm_bt_coex_is_ant_avail
0000000000014c00 t iwl_mvm_bt_coex_is_mimo_allowed
0000000000014ce0 t iwl_mvm_bt_coex_is_shared_ant_avail
0000000000014d10 t iwl_mvm_bt_coex_is_tpc_allowed
00000000000146a0 t iwl_mvm_bt_coex_notif_handle
0000000000014d70 t iwl_mvm_bt_coex_tx_prio
0000000000014e30 t iwl_mvm_bt_coex_vif_change
0000000000014e40 t iwl_mvm_bt_notif_iterator
00000000000148c0 t iwl_mvm_bt_rssi_event
0000000000036a80 t iwl_mvm_build_scan_cmd
0000000000036760 t iwl_mvm_build_scan_probe
000000000004da80 t iwl_mvm_calc_tcm_stats
00000000000430b0 t iwl_mvm_cancel_channel_switch
00000000000232f0 t iwl_mvm_cancel_roc
000000000001c4a0 r iwl_mvm_cdev_budgets
0000000000026540 t iwl_mvm_cfg_he_sta
0000000000023680 t iwl_mvm_change_chanctx
0000000000000041 b iwl_mvm_change_chanctx.__log_once
0000000000023ba0 t iwl_mvm_channel_switch
000000000001f080 t iwl_mvm_channel_switch_disconnect_wk
000000000001c180 t iwl_mvm_channel_switch_error_notif
00000000000240b0 t iwl_mvm_channel_switch_rx_beacon
000000000001be40 t iwl_mvm_channel_switch_start_notif
000000000000003c b iwl_mvm_channel_switch_start_notif.__warn_on_once
0000000000000049 b iwl_mvm_check_he_obss_narrow_bw_ru.__warn_on_once
000000000004c3d0 t iwl_mvm_check_ratid_empty
000000000001e910 t iwl_mvm_cleanup_iterator
0000000000046a20 t iwl_mvm_cleanup_roc_te
000000000002a810 t iwl_mvm_cmd_queue_full
0000000000014b30 t iwl_mvm_coex_agg_time_limit
00000000000262d0 t iwl_mvm_config_iface_filter
00000000000198f0 t iwl_mvm_config_ltr
0000000000034be0 t iwl_mvm_config_scan
000000000001f1b0 t iwl_mvm_configure_filter
000000000004d400 t iwl_mvm_connection_loss
000000000001c1f4 r iwl_mvm_copy_and_insert_ds_elem.before_ds_params
0000000000043050 t iwl_mvm_csa_client_absent
000000000001b6a0 t iwl_mvm_csa_count_down
0000000000047a50 t iwl_mvm_ct_kill_notif
0000000000048280 t iwl_mvm_ctdp_command
000000000002b450 t iwl_mvm_d3_debug_enable
000000000001b6e0 r iwl_mvm_data_path_names
000000000003f1d0 t iwl_mvm_dealloc_bcast_sta
000000000003e2c0 t iwl_mvm_dealloc_int_sta
000000000003ec30 t iwl_mvm_dealloc_snif_sta
000000000001c4f4 r iwl_mvm_default_tt_params
0000000000000073 b iwl_mvm_del_ba.__log_once
0000000000000074 b iwl_mvm_del_ba.__warn_on_once
0000000000000075 b iwl_mvm_del_ba.__warn_on_once.33
000000000002cae0 t iwl_mvm_disable_beacon_filter
000000000004edf0 t iwl_mvm_disable_link
000000000003e790 t iwl_mvm_disable_txq
000000000004ced0 t iwl_mvm_diversity_iter
000000000003d920 t iwl_mvm_drain_sta
000000000002ca10 t iwl_mvm_enable_beacon_filter
000000000003cc40 t iwl_mvm_enable_txq
0000000000047710 t iwl_mvm_enter_ctkill
000000000004d570 t iwl_mvm_event_frame_timeout_callback
000000000002ba30 t iwl_mvm_exit
00000000000009d8 d iwl_mvm_exit_sys_uninit
0000000000036640 t iwl_mvm_fill_respect_p2p_go
000000000000007f b iwl_mvm_fill_scan_config_v1.__warn_on_once
000000000000007e b iwl_mvm_fill_scan_config_v2.__warn_on_once
0000000000036500 t iwl_mvm_fill_scan_type
0000000000040750 t iwl_mvm_find_free_queue
000000000003a9e0 t iwl_mvm_find_free_sta_id
0000000000000084 b iwl_mvm_find_free_sta_id.__warn_on_once
000000000004c250 t iwl_mvm_flush_sta
000000000004bf20 t iwl_mvm_flush_sta_tids
00000000000000b1 b iwl_mvm_flush_sta_tids.__log_once
00000000000000b2 b iwl_mvm_flush_sta_tids.__log_once.53
00000000000000b0 b iwl_mvm_flush_sta_tids.__warn_on_once
000000000004be90 t iwl_mvm_flush_tx_path
000000000003eec0 t iwl_mvm_free_bcast_sta_queues
000000000002a6a0 t iwl_mvm_free_skb
000000000002b4e0 t iwl_mvm_frob_hcmd
000000000002b550 t iwl_mvm_frob_mem
000000000002b460 t iwl_mvm_frob_txf
000000000002b630 t iwl_mvm_frob_txf_key_iter
0000000000016870 t iwl_mvm_ftm_abort
00000000000153f0 t iwl_mvm_ftm_add_pasn_sta
0000000000015840 t iwl_mvm_ftm_initiator_smooth_config
00000000000158a0 t iwl_mvm_ftm_initiator_smooth_stop
0000000000017280 t iwl_mvm_ftm_lc_notif
0000000000017560 t iwl_mvm_ftm_put_target
000000000000002e b iwl_mvm_ftm_put_target.__warn_on_once
0000000000017400 t iwl_mvm_ftm_put_target_v7
0000000000016970 t iwl_mvm_ftm_range_resp
0000000000015660 t iwl_mvm_ftm_remove_pasn_sta
0000000000000031 b iwl_mvm_ftm_resp_size_validation.__log_once
0000000000026b90 t iwl_mvm_ftm_responder_chanctx_iter
0000000000017f10 t iwl_mvm_ftm_responder_clear
0000000000017c40 t iwl_mvm_ftm_responder_dyn_cfg_cmd
0000000000018000 t iwl_mvm_ftm_responder_stats
0000000000015700 t iwl_mvm_ftm_restart
0000000000017fc0 t iwl_mvm_ftm_restart_responder
0000000000017360 t iwl_mvm_ftm_send_cmd
0000000000015920 t iwl_mvm_ftm_start
0000000000017960 t iwl_mvm_ftm_start_responder
0000000000000032 b iwl_mvm_ftm_start_responder.__warn_on_once
0000000000017770 t iwl_mvm_ftm_target_chandef_v2
000000000002b330 t iwl_mvm_fwrt_dump_end
000000000002b2e0 t iwl_mvm_fwrt_dump_start
000000000002b380 t iwl_mvm_fwrt_fw_running
000000000001ae70 r iwl_mvm_fwrt_ops
000000000002b3a0 t iwl_mvm_fwrt_send_hcmd
0000000000018ee0 t iwl_mvm_get_acpi_tables
000000000004d160 t iwl_mvm_get_bss_vif
000000000002bc80 t iwl_mvm_get_channel_width
00000000000290b0 t iwl_mvm_get_csme_conn_info
000000000002bcc0 t iwl_mvm_get_ctrl_pos
00000000000000b4 b iwl_mvm_get_ctrl_vif_queue.__log_once
00000000000000b6 b iwl_mvm_get_ctrl_vif_queue.__log_once.62
00000000000000b5 b iwl_mvm_get_ctrl_vif_queue.__warn_on_once
000000000001ca60 t iwl_mvm_get_current_regdomain
000000000001eb80 t iwl_mvm_get_free_phy_ctxt
000000000004c290 t iwl_mvm_get_inject_tx_rate
00000000000143a0 t iwl_mvm_get_lmac_id
000000000001a840 t iwl_mvm_get_mac_type
0000000000000037 b iwl_mvm_get_mac_type.__warn_on_once
0000000000000095 b iwl_mvm_get_queue_agg_tids.__warn_on_once
000000000001c700 t iwl_mvm_get_regdomain
0000000000046a50 t iwl_mvm_get_roc_te
0000000000018eb0 t iwl_mvm_get_sar_geo_profile
0000000000038c80 t iwl_mvm_get_scan_type_band
000000000004ee40 t iwl_mvm_get_sec_flags
000000000003aab0 t iwl_mvm_get_sta_ampdu_dens
0000000000020030 t iwl_mvm_get_sta_htc_flags
000000000003ab70 t iwl_mvm_get_sta_uapsd_acs
000000000004e330 t iwl_mvm_get_sync_time
000000000004e300 t iwl_mvm_get_systime
0000000000047af0 t iwl_mvm_get_temp
00000000000009f8 d iwl_mvm_get_temp.temp_notif
000000000004a310 t iwl_mvm_get_tx_fail_reason
00000000000000b3 b iwl_mvm_get_tx_rate.__log_once
0000000000048d60 t iwl_mvm_get_tx_rate_n_flags
000000000004d200 t iwl_mvm_get_vif_by_macid
000000000004d2b0 t iwl_mvm_get_wd_timeout
000000000001a9b0 t iwl_mvm_go_iterator
000000000001af20 r iwl_mvm_groups
000000000002ffe0 t iwl_mvm_handle_rx_statistics
0000000000000061 b iwl_mvm_handle_rx_statistics.__log_once
0000000000000062 b iwl_mvm_handle_rx_statistics_tlv.__log_once
0000000000019860 t iwl_mvm_has_new_station_api
000000000004e400 t iwl_mvm_have_links_same_channel
000000000001a930 r iwl_mvm_hw_ops
000000000004a410 t iwl_mvm_hwrate_to_tx_rate
000000000004a4f0 t iwl_mvm_hwrate_to_tx_rate_v1
000000000001a8d0 r iwl_mvm_iface_combinations
00000000000143d0 t iwl_mvm_iface_iterator
000000000000002d b iwl_mvm_iface_iterator.__warn_on_once
000000000003bc40 t iwl_mvm_inactivity_check
0000000000029520 t iwl_mvm_init
000000000001cac0 t iwl_mvm_init_fw_regd
00000000000284d0 t iwl_mvm_init_mcc
00000000000009b8 d iwl_mvm_init_sys_init
0000000000055550 t iwl_mvm_init_time_sync
0000000000042f70 t iwl_mvm_int_sta_modify_disable_tx
000000000002bbe0 t iwl_mvm_intf_dual_chain_req
00000000000434b0 t iwl_mvm_invalidate_sta_queue
0000000000000094 b iwl_mvm_invalidate_sta_queue.__warn_on_once
0000000000020000 t iwl_mvm_is_nic_ack_enabled
000000000001da40 t iwl_mvm_is_radio_killed
00000000000198a0 t iwl_mvm_is_tt_in_fw
0000000000018ed0 t iwl_mvm_is_vendor_in_approved_list
000000000004d260 t iwl_mvm_is_vif_assoc
000000000004c710 t iwl_mvm_legacy_hw_idx_to_mac80211_idx
000000000001aff0 r iwl_mvm_legacy_names
000000000004c740 t iwl_mvm_legacy_rate_to_mac80211_idx
000000000001ac50 r iwl_mvm_limits
000000000004e890 t iwl_mvm_link_changed
00000000000000cb b iwl_mvm_link_changed.__warn_on_once
00000000000000cc b iwl_mvm_link_changed.__warn_on_once.4
0000000000051f70 t iwl_mvm_link_switch_phy_ctx
000000000004d0f0 t iwl_mvm_ll_iter
0000000000019950 t iwl_mvm_load_d3_fw
0000000000027890 t iwl_mvm_load_nvm_to_nic
0000000000018780 t iwl_mvm_load_ucode_wait_alive
000000000001a5e6 r iwl_mvm_load_ucode_wait_alive.alive_cmd
000000000001b7e0 r iwl_mvm_location_names
000000000004d0b0 t iwl_mvm_low_latency
000000000004d120 t iwl_mvm_low_latency_band
000000000004c7e0 t iwl_mvm_mac80211_ac_to_ucode_ac
00000000000030f7 r iwl_mvm_mac80211_ac_to_ucode_ac.mac80211_ac_to_ucode_ac
000000000004c7a0 t iwl_mvm_mac80211_idx_to_hwrate
00000000000259e0 t iwl_mvm_mac_add_interface
00000000000210a0 t iwl_mvm_mac_allow_buffered_frames
000000000001dd60 t iwl_mvm_mac_ampdu_action
000000000000003d b iwl_mvm_mac_ampdu_action.__warn_on_once
000000000001c6c0 t iwl_mvm_mac_ap_iterator
00000000000260d0 t iwl_mvm_mac_can_aggregate
0000000000020ff0 t iwl_mvm_mac_cancel_hw_scan
000000000001b5e0 r iwl_mvm_mac_conf_names
0000000000025fc0 t iwl_mvm_mac_conf_tx
00000000000259d0 t iwl_mvm_mac_config
0000000000050110 t iwl_mvm_mac_config
000000000001aee0 t iwl_mvm_mac_ctx_send
000000000001ae50 t iwl_mvm_mac_ctxt_add
0000000000000039 b iwl_mvm_mac_ctxt_add.__log_once
000000000001ad90 t iwl_mvm_mac_ctxt_beacon_changed
000000000001b380 t iwl_mvm_mac_ctxt_changed
000000000000003a b iwl_mvm_mac_ctxt_changed.__log_once
0000000000026be0 t iwl_mvm_mac_ctxt_changed_wrapper
000000000001ae00 t iwl_mvm_mac_ctxt_cmd_ap_set_filter_flags
000000000001c320 t iwl_mvm_mac_ctxt_cmd_common
000000000001c530 t iwl_mvm_mac_ctxt_cmd_fill_ap
000000000001a940 t iwl_mvm_mac_ctxt_cmd_p2p_sta_get_oppps_ctwin
000000000001a950 t iwl_mvm_mac_ctxt_cmd_sta_get_twt_policy
000000000001ac30 t iwl_mvm_mac_ctxt_get_beacon_flags
000000000001ac80 t iwl_mvm_mac_ctxt_get_beacon_rate
000000000001aa40 t iwl_mvm_mac_ctxt_get_lowest_rate
0000000000000038 b iwl_mvm_mac_ctxt_get_lowest_rate.__warn_on_once
000000000001a1e0 t iwl_mvm_mac_ctxt_init
0000000000000036 b iwl_mvm_mac_ctxt_init.__warn_on_once
000000000001a050 t iwl_mvm_mac_ctxt_recalc_tsf_id
000000000001b3f0 t iwl_mvm_mac_ctxt_remove
000000000000003b b iwl_mvm_mac_ctxt_remove.__log_once
000000000001ad20 t iwl_mvm_mac_ctxt_send_beacon_cmd
000000000001a9d0 t iwl_mvm_mac_ctxt_set_tim
0000000000024e20 t iwl_mvm_mac_event_callback
0000000000024310 t iwl_mvm_mac_flush
0000000000000044 b iwl_mvm_mac_flush.__warn_on_once
0000000000024800 t iwl_mvm_mac_flush_sta
0000000000025680 t iwl_mvm_mac_get_ftm_responder_stats
0000000000024930 t iwl_mvm_mac_get_survey
0000000000020f00 t iwl_mvm_mac_hw_scan
000000000001a3e0 t iwl_mvm_mac_iface_iterator
000000000001dad0 t iwl_mvm_mac_itxq_xmit
0000000000022700 t iwl_mvm_mac_mgd_complete_tx
00000000000225f0 t iwl_mvm_mac_mgd_prepare_tx
0000000000043aa0 t iwl_mvm_mac_mgd_protect_tdls_discover
000000000001e6a0 t iwl_mvm_mac_reconfig_complete
00000000000210d0 t iwl_mvm_mac_release_buffered_frames
0000000000025d80 t iwl_mvm_mac_remove_interface
00000000000227c0 t iwl_mvm_mac_sched_scan_start
00000000000228a0 t iwl_mvm_mac_sched_scan_stop
00000000000229b0 t iwl_mvm_mac_set_key
0000000000022510 t iwl_mvm_mac_set_rts_threshold
000000000001cb60 t iwl_mvm_mac_setup_register
000000000001ad50 r iwl_mvm_mac_setup_register.mvm_ciphers
0000000000021100 t iwl_mvm_mac_sta_notify
00000000000260b0 t iwl_mvm_mac_sta_state
000000000001ac80 r iwl_mvm_mac_sta_state.callbacks
0000000000021750 t iwl_mvm_mac_sta_state_common
0000000000000040 b iwl_mvm_mac_sta_state_common.__warn_on_once
0000000000024b00 t iwl_mvm_mac_sta_statistics
000000000001e4e0 t iwl_mvm_mac_start
000000000001ea30 t iwl_mvm_mac_stop
000000000001a0f0 t iwl_mvm_mac_tsf_id_iter
000000000001d830 t iwl_mvm_mac_tx
0000000000022a90 t iwl_mvm_mac_update_tkip_key
000000000001dc70 t iwl_mvm_mac_wake_tx_queue
0000000000049940 t iwl_mvm_max_amsdu_size
0000000000034690 t iwl_mvm_max_scan_ie_len
0000000000026420 t iwl_mvm_mc_iface_iterator
0000000000000047 b iwl_mvm_mc_iface_iterator.__warn_on_once
0000000000035af0 t iwl_mvm_mei_scan_filter_init
0000000000035b40 t iwl_mvm_mei_scan_work
00000000000180c0 t iwl_mvm_mfu_assert_dump_notif
00000000000528b0 t iwl_mvm_mld_add_aux_sta
0000000000052600 t iwl_mvm_mld_add_bcast_sta
000000000001d278 r iwl_mvm_mld_add_bcast_sta._baddr
0000000000052370 t iwl_mvm_mld_add_int_sta_with_queue
00000000000000da b iwl_mvm_mld_add_int_sta_with_queue.__warn_on_once
0000000000052720 t iwl_mvm_mld_add_mcast_sta
000000000001d27e r iwl_mvm_mld_add_mcast_sta._maddr
0000000000052820 t iwl_mvm_mld_add_snif_sta
0000000000052c60 t iwl_mvm_mld_add_sta
00000000000507d0 t iwl_mvm_mld_assign_vif_chanctx
0000000000053320 t iwl_mvm_mld_cfg_sta
0000000000051840 t iwl_mvm_mld_change_sta_links
0000000000051370 t iwl_mvm_mld_change_vif_links
00000000000509a0 t iwl_mvm_mld_config_iface_filter
000000000001cf18 r iwl_mvm_mld_hw_ops
0000000000050a80 t iwl_mvm_mld_link_info_changed
00000000000000d7 b iwl_mvm_mld_link_info_changed.__warn_on_once
00000000000000d8 b iwl_mvm_mld_link_info_changed_station.__warn_on_once
0000000000050120 t iwl_mvm_mld_mac_add_interface
00000000000506a0 t iwl_mvm_mld_mac_conf_tx
000000000004fab0 t iwl_mvm_mld_mac_ctx_send
000000000004f9d0 t iwl_mvm_mld_mac_ctxt_add
00000000000000cf b iwl_mvm_mld_mac_ctxt_add.__log_once
00000000000000ce b iwl_mvm_mld_mac_ctxt_add.__warn_on_once
000000000004fdf0 t iwl_mvm_mld_mac_ctxt_changed
00000000000000d1 b iwl_mvm_mld_mac_ctxt_changed.__log_once
00000000000000d0 b iwl_mvm_mld_mac_ctxt_changed.__warn_on_once
0000000000050000 t iwl_mvm_mld_mac_ctxt_cmd_common
000000000004feb0 t iwl_mvm_mld_mac_ctxt_remove
00000000000000d3 b iwl_mvm_mld_mac_ctxt_remove.__log_once
00000000000000d2 b iwl_mvm_mld_mac_ctxt_remove.__warn_on_once
0000000000050460 t iwl_mvm_mld_mac_remove_interface
00000000000507b0 t iwl_mvm_mld_mac_sta_state
000000000001d238 r iwl_mvm_mld_mac_sta_state.callbacks
0000000000053c00 t iwl_mvm_mld_modify_all_sta_disable_tx
0000000000052c40 t iwl_mvm_mld_rm_aux_sta
0000000000052930 t iwl_mvm_mld_rm_bcast_sta
00000000000529e0 t iwl_mvm_mld_rm_int_sta
00000000000000db b iwl_mvm_mld_rm_int_sta.__warn_on_once
0000000000052bc0 t iwl_mvm_mld_rm_mcast_sta
0000000000052c20 t iwl_mvm_mld_rm_snif_sta
00000000000535d0 t iwl_mvm_mld_rm_sta
0000000000053a10 t iwl_mvm_mld_rm_sta_id
0000000000050980 t iwl_mvm_mld_roc
000000000001d268 r iwl_mvm_mld_roc.ops
000000000004f070 t iwl_mvm_mld_send_key
0000000000053ac0 t iwl_mvm_mld_sta_modify_disable_tx
0000000000053b10 t iwl_mvm_mld_sta_modify_disable_tx_ap
0000000000050eb0 t iwl_mvm_mld_start_ap
0000000000052030 t iwl_mvm_mld_start_ap_ibss
0000000000050ed0 t iwl_mvm_mld_start_ibss
0000000000050ec0 t iwl_mvm_mld_stop_ap
00000000000521f0 t iwl_mvm_mld_stop_ap_ibss
0000000000050ef0 t iwl_mvm_mld_stop_ibss
0000000000050960 t iwl_mvm_mld_switch_vif_chanctx
000000000001d258 r iwl_mvm_mld_switch_vif_chanctx.ops
00000000000508a0 t iwl_mvm_mld_unassign_vif_chanctx
0000000000053210 t iwl_mvm_mld_update_sta
00000000000000dd b iwl_mvm_mld_update_sta_baids.__log_once
000000000004ef30 t iwl_mvm_mld_update_sta_key
000000000004eec0 t iwl_mvm_mld_update_sta_keys
0000000000053ce0 t iwl_mvm_mld_update_sta_links
0000000000054560 t iwl_mvm_mld_update_sta_resources
0000000000050f10 t iwl_mvm_mld_vif_cfg_changed
00000000000000d9 b iwl_mvm_mld_vif_cfg_changed_station.__log_once
0000000000042e40 t iwl_mvm_modify_all_sta_disable_tx
000000000001f3d0 t iwl_mvm_mu_mimo_grp_notif
000000000001f410 t iwl_mvm_mu_mimo_iface_iterator
000000000004c8e0 t iwl_mvm_next_antenna
00000000000000c8 b iwl_mvm_next_antenna.__log_once
000000000002a860 t iwl_mvm_nic_config
000000000002a700 t iwl_mvm_nic_error
00000000000290c0 t iwl_mvm_nic_restart
0000000000000076 b iwl_mvm_nl80211_band_from_rx_msdu.__log_once
000000000001caf0 t iwl_mvm_op_get_antenna
000000000001adf8 r iwl_mvm_ops
000000000001aeb0 r iwl_mvm_ops_mq
000000000002db70 t iwl_mvm_p2p_standalone_iterator
000000000001f870 t iwl_mvm_parse_ppe
000000000004dfb0 t iwl_mvm_pause_tcm
0000000000054bc0 t iwl_mvm_phc_get_crosstimestamp
000000000000009f b iwl_mvm_phy_band_from_nl80211.__log_once
000000000000002f b iwl_mvm_phy_band_from_nl80211.__log_once
000000000000004c b iwl_mvm_phy_band_from_nl80211.__log_once
0000000000000057 b iwl_mvm_phy_band_from_nl80211.__log_once
0000000000000080 b iwl_mvm_phy_band_from_nl80211.__log_once
000000000002c7b0 t iwl_mvm_phy_ctx_count
000000000002be30 t iwl_mvm_phy_ctxt_add
000000000002bee0 t iwl_mvm_phy_ctxt_apply
000000000002c4c0 t iwl_mvm_phy_ctxt_changed
000000000002c4b0 t iwl_mvm_phy_ctxt_ref
000000000002c5d0 t iwl_mvm_phy_ctxt_unref
0000000000000056 b iwl_mvm_phy_ctxt_unref.__warn_on_once
000000000001b680 r iwl_mvm_phy_names
000000000002bd10 t iwl_mvm_phy_send_rlc
000000000001a890 r iwl_mvm_pmsr_capa
000000000001ed30 t iwl_mvm_post_channel_switch
000000000002db60 t iwl_mvm_power_disable_pm_iterator
000000000002cbe0 t iwl_mvm_power_get_vifs_iterator
000000000002db30 t iwl_mvm_power_ps_disabled_iterator
000000000002d170 t iwl_mvm_power_send_cmd
000000000002ce30 t iwl_mvm_power_set_ba
000000000002cd30 t iwl_mvm_power_set_ps
000000000002c980 t iwl_mvm_power_uapsd_misbehav_ap_iterator
000000000002c930 t iwl_mvm_power_uapsd_misbehaving_ap_notif
000000000002c850 t iwl_mvm_power_update_device
000000000002cf60 t iwl_mvm_power_update_mac
000000000002cb60 t iwl_mvm_power_update_ps
000000000002c8f0 t iwl_mvm_power_vif_assoc
0000000000018ec0 t iwl_mvm_ppag_send_cmd
0000000000023bd0 t iwl_mvm_pre_channel_switch
0000000000000042 b iwl_mvm_pre_channel_switch.__log_once
0000000000000043 b iwl_mvm_pre_channel_switch.__log_once.50
000000000001f0b0 t iwl_mvm_prepare_mac_removal
000000000001f0d0 t iwl_mvm_prepare_multicast
000000000001bcb0 t iwl_mvm_probe_resp_data_notif
00000000000494b0 t iwl_mvm_probe_resp_set_noa
000000000001b880 r iwl_mvm_prot_offload_names
0000000000020060 t iwl_mvm_protect_assoc
00000000000458c0 t iwl_mvm_protect_session
0000000000054ff0 t iwl_mvm_ptp_adjfine
0000000000055120 t iwl_mvm_ptp_adjtime
0000000000054840 t iwl_mvm_ptp_get_adj_time
0000000000055210 t iwl_mvm_ptp_gettime
0000000000054ad0 t iwl_mvm_ptp_init
0000000000055480 t iwl_mvm_ptp_remove
0000000000055330 t iwl_mvm_ptp_work
000000000002b820 t iwl_mvm_queue_state_change
0000000000000055 b iwl_mvm_queue_state_change.__warn_on_once
000000000002e270 t iwl_mvm_quota_iterator
000000000000005a b iwl_mvm_quota_iterator.__warn_on_once
000000000000005b b iwl_mvm_quota_iterator.__warn_on_once.10
000000000000005c b iwl_mvm_quota_iterator.__warn_on_once.12
0000000000013fa0 t iwl_mvm_rate_control_register
0000000000013fc0 t iwl_mvm_rate_control_unregister
000000000003ca80 t iwl_mvm_realloc_queues_after_restart
000000000001f2c0 t iwl_mvm_recalc_multicast
0000000000000046 b iwl_mvm_recalc_multicast.__warn_on_once
000000000004d710 t iwl_mvm_recalc_tcm
0000000000043770 t iwl_mvm_recalc_tdls_state
0000000000040c30 t iwl_mvm_reconfig_scd
000000000000009a b iwl_mvm_reconfig_scd.__log_once
0000000000043100 t iwl_mvm_redirect_queue
0000000000035c90 t iwl_mvm_reg_scan_start
000000000001b8c0 r iwl_mvm_regulatory_and_nvm_names
00000000000310e0 t iwl_mvm_release_frames
00000000000341d0 t iwl_mvm_release_frames_from_notif
0000000000000078 b iwl_mvm_release_frames_from_notif.__warn_on_once
0000000000000079 b iwl_mvm_release_frames_from_notif.__warn_on_once.47
0000000000046c90 t iwl_mvm_remove_aux_roc_te
00000000000235c0 t iwl_mvm_remove_chanctx
0000000000046d90 t iwl_mvm_remove_csa_period
000000000004ec60 t iwl_mvm_remove_link
0000000000041cf0 t iwl_mvm_remove_sta_key
0000000000000093 b iwl_mvm_remove_sta_queue_marking.__warn_on_once
0000000000046040 t iwl_mvm_remove_time_event
0000000000000077 b iwl_mvm_reorder.__log_once
0000000000030e00 t iwl_mvm_reorder_timer_expired
0000000000000069 b iwl_mvm_reorder_timer_expired.__warn_on_once
00000000000386b0 t iwl_mvm_report_scan_aborted
000000000000007d b iwl_mvm_report_scan_aborted.__log_once
0000000000029440 t iwl_mvm_reprobe_wk
000000000004cc10 t iwl_mvm_request_statistics
000000000001cd00 r iwl_mvm_request_statistics.stats_complete
000000000004e040 t iwl_mvm_resume_tcm
000000000003eae0 t iwl_mvm_rm_aux_sta
0000000000000088 b iwl_mvm_rm_aux_sta.__warn_on_once
000000000003f410 t iwl_mvm_rm_mcast_sta
000000000003f200 t iwl_mvm_rm_p2p_bcast_sta
000000000003e660 t iwl_mvm_rm_snif_sta
0000000000000087 b iwl_mvm_rm_snif_sta.__warn_on_once
000000000003dce0 t iwl_mvm_rm_sta
000000000003e140 t iwl_mvm_rm_sta_id
00000000000262b0 t iwl_mvm_roc
000000000001acb0 r iwl_mvm_roc.ops
0000000000022ab0 t iwl_mvm_roc_common
0000000000044fd0 t iwl_mvm_roc_done_wk
0000000000026fa0 t iwl_mvm_roc_switch_binding
000000000002f1f0 t iwl_mvm_rs_add_sta
000000000002f1c0 t iwl_mvm_rs_add_sta_link
000000000002e8f0 t iwl_mvm_rs_fw_rate_init
000000000000005e b iwl_mvm_rs_fw_rate_init.__warn_on_once
0000000000013fd0 t iwl_mvm_rs_rate_init
0000000000013fe0 t iwl_mvm_rs_tx_status
000000000002a470 t iwl_mvm_rx
0000000000040050 t iwl_mvm_rx_agg_session_expired
00000000000269f0 t iwl_mvm_rx_aux_roc
000000000000004d b iwl_mvm_rx_aux_roc.__warn_on_once
000000000004b470 t iwl_mvm_rx_ba_notif
00000000000343c0 t iwl_mvm_rx_bar_frame_release
0000000000000072 b iwl_mvm_rx_bar_frame_release.__warn_on_once
000000000001b520 t iwl_mvm_rx_beacon_notif
0000000000014580 t iwl_mvm_rx_bt_coex_notif
0000000000028670 t iwl_mvm_rx_chub_update_mcc
0000000000000052 b iwl_mvm_rx_chub_update_mcc.__warn_on_once
0000000000028cc0 t iwl_mvm_rx_common
000000000004ce30 t iwl_mvm_rx_diversity_allowed
0000000000042b70 t iwl_mvm_rx_eosp_notif
000000000000008e b iwl_mvm_rx_eosp_notif.__warn_on_once
0000000000033000 t iwl_mvm_rx_fill_status
0000000000034170 t iwl_mvm_rx_frame_release
000000000004c7f0 t iwl_mvm_rx_fw_error
0000000000033ec0 t iwl_mvm_rx_get_sta_block_tx
000000000002fd80 t iwl_mvm_rx_handle_tcm
000000000001bc78 r iwl_mvm_rx_handle_tcm.thresh_tpt
000000000001b8f0 r iwl_mvm_rx_handlers
000000000001bf78 r iwl_mvm_rx_he.known
000000000001bf84 r iwl_mvm_rx_he.mu_known
00000000000347c0 t iwl_mvm_rx_lmac_scan_complete_notif
000000000000007a b iwl_mvm_rx_lmac_scan_complete_notif.__warn_on_once
000000000000007c b iwl_mvm_rx_lmac_scan_complete_notif.__warn_on_once.13
000000000000007b b iwl_mvm_rx_lmac_scan_complete_notif.__warn_on_once.6
00000000000346c0 t iwl_mvm_rx_lmac_scan_iter_complete_notif
0000000000019ab0 t iwl_mvm_rx_mfuart_notif
0000000000034520 t iwl_mvm_rx_mgmt_prot
000000000001b730 t iwl_mvm_rx_missed_beacons_notif
000000000001c260 t iwl_mvm_rx_missed_vap_notif
0000000000033ef0 t iwl_mvm_rx_monitor_no_data
000000000002ba50 t iwl_mvm_rx_monitor_notif
0000000000031690 t iwl_mvm_rx_mpdu_mq
0000000000000071 b iwl_mvm_rx_mpdu_mq.__warn_on_once
0000000000028bd0 t iwl_mvm_rx_mq
000000000002b770 t iwl_mvm_rx_mq_rss
0000000000031230 t iwl_mvm_rx_queue_notif
000000000000006a b iwl_mvm_rx_queue_notif.__log_once
000000000000006e b iwl_mvm_rx_queue_notif.__log_once.11
000000000000006f b iwl_mvm_rx_queue_notif.__log_once.13
0000000000000070 b iwl_mvm_rx_queue_notif.__log_once.15
000000000000006b b iwl_mvm_rx_queue_notif.__log_once.5
000000000000006c b iwl_mvm_rx_queue_notif.__log_once.7
000000000000006d b iwl_mvm_rx_queue_notif.__log_once.9
000000000002f340 t iwl_mvm_rx_rx_mpdu
0000000000000060 b iwl_mvm_rx_rx_mpdu.__warn_on_once
000000000002f2f0 t iwl_mvm_rx_rx_phy_cmd
0000000000034770 t iwl_mvm_rx_scan_match_found
00000000000462f0 t iwl_mvm_rx_session_protect_notif
00000000000309d0 t iwl_mvm_rx_statistics
0000000000030690 t iwl_mvm_rx_stats_check_trigger
0000000000000067 b iwl_mvm_rx_stats_check_trigger.__warn_on_once
000000000001bb30 t iwl_mvm_rx_stored_beacon_notif
0000000000043bb0 t iwl_mvm_rx_tdls_notif
000000000002bb90 t iwl_mvm_rx_thermal_dual_chain_req
0000000000045180 t iwl_mvm_rx_time_event_notif
000000000004a590 t iwl_mvm_rx_tx_cmd
00000000000000be b iwl_mvm_rx_tx_cmd_agg.__warn_on_once
00000000000000bf b iwl_mvm_rx_tx_cmd_agg.__warn_on_once.91
00000000000000c0 b iwl_mvm_rx_tx_cmd_agg.__warn_on_once.93
00000000000000bc b iwl_mvm_rx_tx_cmd_single.__warn_on_once
00000000000383c0 t iwl_mvm_rx_umac_scan_complete_notif
00000000000385d0 t iwl_mvm_rx_umac_scan_iter_complete_notif
000000000001ae98 r iwl_mvm_sanitize_ops
000000000002abd0 t iwl_mvm_sap_connected_wk
0000000000018ea0 t iwl_mvm_sar_select_profile
00000000000364b0 t iwl_mvm_scan_fits
0000000000038d70 t iwl_mvm_scan_iterator
000000000001b7d0 r iwl_mvm_scan_names
0000000000038dd0 t iwl_mvm_scan_respect_p2p_go_iter
00000000000363b0 t iwl_mvm_scan_size
0000000000038930 t iwl_mvm_scan_stop
000000000001c268 r iwl_mvm_scan_stop_wait.scan_done_notif
0000000000035ab0 t iwl_mvm_scan_timeout_wk
000000000003a3b0 t iwl_mvm_scan_umac_chan_flags_v2
000000000003a270 t iwl_mvm_scan_umac_fill_general_p_v12
0000000000000081 b iwl_mvm_scan_umac_flags.__warn_on_once
000000000003a150 t iwl_mvm_scan_umac_flags_v2
0000000000039090 t iwl_mvm_scan_umac_v12
0000000000039080 t iwl_mvm_scan_umac_v14
00000000000393c0 t iwl_mvm_scan_umac_v14_and_above
0000000000039070 t iwl_mvm_scan_umac_v15
0000000000039060 t iwl_mvm_scan_umac_v16
0000000000039050 t iwl_mvm_scan_umac_v17
0000000000037a60 t iwl_mvm_sched_scan_start
0000000000046e20 t iwl_mvm_schedule_csa_period
0000000000046f60 t iwl_mvm_schedule_session_protection
000000000004f2f0 t iwl_mvm_sec_key_add
000000000004f580 t iwl_mvm_sec_key_del
000000000004f8a0 t iwl_mvm_sec_key_remove_ap
00000000000000cd b iwl_mvm_sec_key_remove_ap.__warn_on_once
000000000004f980 t iwl_mvm_sec_key_remove_ap_iter
000000000003ec60 t iwl_mvm_send_add_bcast_sta
0000000000000089 b iwl_mvm_send_add_bcast_sta.__warn_on_once
000000000001c3b8 r iwl_mvm_send_add_bcast_sta._baddr
000000000000004b b iwl_mvm_send_aux_roc_cmd.__warn_on_once
000000000001ac7c r iwl_mvm_send_aux_roc_cmd.time_event_response
0000000000014460 t iwl_mvm_send_bt_init_conf
000000000004c520 t iwl_mvm_send_cmd
000000000004c560 t iwl_mvm_send_cmd_pdu
000000000004c6b0 t iwl_mvm_send_cmd_pdu_status
000000000004c5d0 t iwl_mvm_send_cmd_status
00000000000000c5 b iwl_mvm_send_cmd_status.__log_once
00000000000000c6 b iwl_mvm_send_cmd_status.__warn_on_once
00000000000197e0 t iwl_mvm_send_dqa_cmd
000000000004cf30 t iwl_mvm_send_low_latency_cmd
000000000004c940 t iwl_mvm_send_lq_cmd
0000000000028910 t iwl_mvm_send_proto_offload
0000000000018ef0 t iwl_mvm_send_recovery_cmd
000000000003efc0 t iwl_mvm_send_rm_bcast_sta
00000000000416a0 t iwl_mvm_send_sta_igtk
0000000000042140 t iwl_mvm_send_sta_key
0000000000047bd0 t iwl_mvm_send_temp_cmd
0000000000048350 t iwl_mvm_send_temp_report_ths_cmd
0000000000047340 t iwl_mvm_session_prot_notif
00000000000000a7 b iwl_mvm_session_prot_notif.__warn_on_once
000000000001a420 t iwl_mvm_set_fw_basic_rates
000000000001a8d0 t iwl_mvm_set_fw_dtim_tbtt
000000000001fe80 t iwl_mvm_set_fw_mu_edca_params
000000000001a5b0 t iwl_mvm_set_fw_protection_flags
000000000001a670 t iwl_mvm_set_fw_qos_params
0000000000029020 t iwl_mvm_set_hw_ctkill_state
000000000002a5b0 t iwl_mvm_set_hw_rfkill_state
00000000000258f0 t iwl_mvm_set_hw_timestamp
00000000000413b0 t iwl_mvm_set_sta_key
000000000000008c b iwl_mvm_set_sta_key.__warn_on_once
000000000001c3cd r iwl_mvm_set_sta_key.zero_addr
000000000001f450 t iwl_mvm_set_sta_pkt_ext
0000000000023b50 t iwl_mvm_set_tim
00000000000486e0 t iwl_mvm_set_tx_cmd
00000000000000ab b iwl_mvm_set_tx_cmd.__warn_on_once
00000000000000ac b iwl_mvm_set_tx_cmd.__warn_on_once.3
0000000000048cd0 t iwl_mvm_set_tx_cmd_rate
0000000000049530 t iwl_mvm_set_tx_params
000000000001ebe0 t iwl_mvm_set_tx_power
00000000000288a0 t iwl_mvm_set_wowlan_qos_seq
0000000000000083 b iwl_mvm_sf_config.__log_once
000000000003a520 t iwl_mvm_sf_update
0000000000040610 t iwl_mvm_sta_alloc_queue_tvqm
000000000003dbd0 t iwl_mvm_sta_del
0000000000000085 b iwl_mvm_sta_del.__warn_on_once
0000000000052300 t iwl_mvm_sta_fw_id_mask
000000000004d290 t iwl_mvm_sta_iface_iterator
000000000003ceb0 t iwl_mvm_sta_init
0000000000042c30 t iwl_mvm_sta_modify_disable_tx
0000000000042d20 t iwl_mvm_sta_modify_disable_tx_ap
00000000000426a0 t iwl_mvm_sta_modify_ps_wake
0000000000042770 t iwl_mvm_sta_modify_sleep_tx_count
0000000000021480 t iwl_mvm_sta_pm_notif
0000000000021650 t iwl_mvm_sta_pre_rcu_remove
0000000000022530 t iwl_mvm_sta_rc_update
000000000003f500 t iwl_mvm_sta_rx_agg
000000000003aba0 t iwl_mvm_sta_send_to_fw
0000000000040170 t iwl_mvm_sta_tx_agg
0000000000041070 t iwl_mvm_sta_tx_agg_flush
0000000000040840 t iwl_mvm_sta_tx_agg_oper
000000000000008b b iwl_mvm_sta_tx_agg_oper.__warn_on_once
00000000000402d0 t iwl_mvm_sta_tx_agg_start
000000000000008a b iwl_mvm_sta_tx_agg_start.__warn_on_once
0000000000040d90 t iwl_mvm_sta_tx_agg_stop
00000000000263d0 t iwl_mvm_start_ap
00000000000274a0 t iwl_mvm_start_ap_ibss
00000000000202e0 t iwl_mvm_start_ap_ibss_common
000000000002aee0 t iwl_mvm_start_get_nvm
00000000000263f0 t iwl_mvm_start_ibss
0000000000046810 t iwl_mvm_start_p2p_roc
00000000000000a0 b iwl_mvm_start_p2p_roc.__log_once
00000000000000a6 b iwl_mvm_start_p2p_roc_session_protection.__log_once
0000000000025780 t iwl_mvm_start_pmsr
000000000002b1e0 t iwl_mvm_start_post_nvm
0000000000030810 t iwl_mvm_stat_iterator
0000000000030b90 t iwl_mvm_stat_iterator_all_macs
0000000000000066 b iwl_mvm_stat_iterator_all_macs.__log_once
0000000000030870 t iwl_mvm_stats_energy_iter
0000000000000068 b iwl_mvm_stats_energy_iter.__log_once
00000000000263e0 t iwl_mvm_stop_ap
0000000000027720 t iwl_mvm_stop_ap_ibss
0000000000020c20 t iwl_mvm_stop_ap_ibss_common
0000000000028aa0 t iwl_mvm_stop_device
0000000000026410 t iwl_mvm_stop_ibss
0000000000046af0 t iwl_mvm_stop_roc
0000000000045b70 t iwl_mvm_stop_session_protection
000000000002a590 t iwl_mvm_stop_sw_queue
0000000000026290 t iwl_mvm_switch_vif_chanctx
000000000001aca0 r iwl_mvm_switch_vif_chanctx.ops
0000000000023820 t iwl_mvm_switch_vif_chanctx_common
00000000000255d0 t iwl_mvm_sync_rx_queues
0000000000025280 t iwl_mvm_sync_rx_queues_internal
0000000000000045 b iwl_mvm_sync_rx_queues_internal.__log_once
000000000001b570 r iwl_mvm_system_names
000000000004e240 t iwl_mvm_tcm_add_vif
000000000004e650 t iwl_mvm_tcm_iter
000000000004e620 t iwl_mvm_tcm_iterator
000000000004d6f0 t iwl_mvm_tcm_load_percentage
000000000004e2e0 t iwl_mvm_tcm_rm_vif
000000000004e260 t iwl_mvm_tcm_uapsd_nonagg_detected_wk
000000000004df90 t iwl_mvm_tcm_work
0000000000044aa0 t iwl_mvm_tdls_cancel_channel_switch
0000000000043ef0 t iwl_mvm_tdls_ch_switch_work
0000000000044800 t iwl_mvm_tdls_channel_switch
0000000000022370 t iwl_mvm_tdls_check_trigger
000000000000009c b iwl_mvm_tdls_config.__warn_on_once
000000000000009d b iwl_mvm_tdls_config.__warn_on_once.16
0000000000044160 t iwl_mvm_tdls_config_channel_switch
000000000000009e b iwl_mvm_tdls_config_channel_switch.__warn_on_once
0000000000044cc0 t iwl_mvm_tdls_recv_channel_switch
0000000000043700 t iwl_mvm_tdls_sta_count
0000000000043dd0 t iwl_mvm_tdls_update_cs_state
00000000000466e0 t iwl_mvm_te_check_disconnect
0000000000047420 t iwl_mvm_te_check_trigger
0000000000044f80 t iwl_mvm_te_clear_data
00000000000000a1 b iwl_mvm_te_handle_notify_csa.__warn_on_once
0000000000045f10 t iwl_mvm_te_notif
00000000000000a5 b iwl_mvm_te_notif.__warn_on_once
0000000000043680 t iwl_mvm_teardown_tdls_peers
00000000000477f0 t iwl_mvm_temp_notif
00000000000000a8 b iwl_mvm_temp_notif.__warn_on_once
0000000000047950 t iwl_mvm_temp_notif_parse
00000000000000a9 b iwl_mvm_temp_notif_parse.__warn_on_once
00000000000000aa b iwl_mvm_temp_notif_parse.__warn_on_once.23
0000000000047d30 t iwl_mvm_temp_notif_wait
0000000000048690 t iwl_mvm_thermal_exit
00000000000483b0 t iwl_mvm_thermal_initialize
0000000000042b40 t iwl_mvm_tid_queued
00000000000475d0 t iwl_mvm_time_event_response
00000000000000a3 b iwl_mvm_time_event_response.__warn_on_once
00000000000000a4 b iwl_mvm_time_event_response.__warn_on_once.49
0000000000045c70 t iwl_mvm_time_event_send_add
00000000000000a2 b iwl_mvm_time_event_send_add.__warn_on_once
000000000001c498 r iwl_mvm_time_event_send_add.time_event_response
00000000000557a0 t iwl_mvm_time_sync_config
0000000000055600 t iwl_mvm_time_sync_find_skb
0000000000055710 t iwl_mvm_time_sync_msmt_confirm_event
0000000000055570 t iwl_mvm_time_sync_msmt_event
000000000002e3f0 t iwl_mvm_tlc_update_notif
0000000000047e20 t iwl_mvm_tt_handler
0000000000048140 t iwl_mvm_tt_smps_iterator
0000000000047d60 t iwl_mvm_tt_tx_backoff
0000000000048170 t iwl_mvm_tt_tx_protection
000000000003af50 t iwl_mvm_tvqm_enable_txq
0000000000048b90 t iwl_mvm_tx_csum
0000000000023b30 t iwl_mvm_tx_last_beacon
00000000000000b8 b iwl_mvm_tx_mpdu.__log_once
00000000000000b9 b iwl_mvm_tx_mpdu.__log_once.71
00000000000000bb b iwl_mvm_tx_mpdu.__log_once.75
00000000000000ba b iwl_mvm_tx_mpdu.__warn_on_once.73
0000000000013fb0 t iwl_mvm_tx_protection
000000000004b8e0 t iwl_mvm_tx_reclaim
00000000000000c1 b iwl_mvm_tx_reclaim.__log_once
00000000000000c2 b iwl_mvm_tx_reclaim.__warn_on_once
00000000000000c3 b iwl_mvm_tx_reclaim.__warn_on_once.107
00000000000000c4 b iwl_mvm_tx_reclaim.__warn_on_once.109
0000000000048f20 t iwl_mvm_tx_skb_non_sta
00000000000000ad b iwl_mvm_tx_skb_non_sta.__warn_on_once
00000000000000ae b iwl_mvm_tx_skb_non_sta.__warn_on_once.6
0000000000049b20 t iwl_mvm_tx_skb_sta
00000000000000af b iwl_mvm_tx_skb_sta.__warn_on_once.14
000000000002ae20 t iwl_mvm_tx_unblock_dwork
0000000000000082 b iwl_mvm_umac_scan_abort.__warn_on_once
00000000000261e0 t iwl_mvm_unassign_vif_chanctx
0000000000000091 b iwl_mvm_unshare_queue.__warn_on_once
0000000000019030 t iwl_mvm_up
0000000000000034 b iwl_mvm_up.__warn_on_once
000000000001c930 t iwl_mvm_update_changed_regdom
0000000000028a50 t iwl_mvm_update_link_smps
000000000004cff0 t iwl_mvm_update_low_latency
0000000000028090 t iwl_mvm_update_mcc
0000000000000051 b iwl_mvm_update_mcc.__warn_on_once
000000000001f380 t iwl_mvm_update_mu_groups
000000000002dbb0 t iwl_mvm_update_quotas
0000000000000058 b iwl_mvm_update_quotas.__log_once
0000000000000059 b iwl_mvm_update_quotas.__log_once.4
000000000004ca10 t iwl_mvm_update_smps
00000000000000c9 b iwl_mvm_update_smps.__warn_on_once
000000000004cb80 t iwl_mvm_update_smps_on_active_links
0000000000026bc0 t iwl_mvm_update_sta
00000000000308c0 t iwl_mvm_update_tcm_from_stats
0000000000042030 t iwl_mvm_update_tkip_key
000000000000008d b iwl_mvm_update_tkip_key.__warn_on_once
0000000000030c20 t iwl_mvm_update_vif_sig
0000000000030ab0 t iwl_mvm_verify_stats_len
0000000000000063 b iwl_mvm_verify_stats_len.__log_once
0000000000000064 b iwl_mvm_verify_stats_len.__log_once.19
0000000000000065 b iwl_mvm_verify_stats_len.__log_once.21
000000000004e5b0 t iwl_mvm_vif_is_active
000000000003da40 t iwl_mvm_wait_sta_queues_empty
000000000002a5a0 t iwl_mvm_wake_sw_queue
0000000000030a00 t iwl_mvm_window_status_notif
0000000000013410 t iwl_new_rate_from_v1
0000000000000027 b iwl_new_rate_from_v1.__warn_on_once
0000000000011ea0 t iwl_notification_wait
0000000000011e20 t iwl_notification_wait_init
0000000000015120 r iwl_nvm_channels
00000000000094f0 t iwl_nvm_fixups
0000000000027a30 t iwl_nvm_init
0000000000000050 b iwl_nvm_init.__warn_on_once
00000000000000fc b iwl_op_mode_free_skb.__warn_on_once
00000000000000f1 b iwl_op_mode_free_skb.__warn_on_once
0000000000029580 t iwl_op_mode_mvm_start
0000000000000053 b iwl_op_mode_mvm_start.__warn_on_once
000000000001ae68 r iwl_op_mode_mvm_start.no_reclaim_cmds
000000000002a0f0 t iwl_op_mode_mvm_stop
000000000002a9d0 t iwl_op_mode_mvm_time_point
0000000000000b00 t iwl_opmode_deregister
0000000000000890 t iwl_opmode_register
00000000000080a0 t iwl_parse_mei_nvm_data
0000000000008b00 t iwl_parse_nvm_data
0000000000008eb0 t iwl_parse_nvm_mcc_info
0000000000000028 b iwl_parse_shared_mem_22000.__warn_on_once
0000000000000a68 d iwl_pci_driver
0000000000057100 t iwl_pci_probe
00000000000570a0 t iwl_pci_register_driver
0000000000057830 t iwl_pci_remove
00000000000570e0 t iwl_pci_unregister_driver
0000000000064a30 t iwl_pcie_alloc_dma_ptr
000000000005d8d0 t iwl_pcie_alloc_fw_monitor
00000000000000e2 b iwl_pcie_alloc_fw_monitor_block.__warn_on_once
000000000005a870 t iwl_pcie_alloc_ict
000000000005da60 t iwl_pcie_apm_config
0000000000060c40 t iwl_pcie_apm_init
0000000000060730 t iwl_pcie_apm_stop
000000000005df80 t iwl_pcie_apm_stop_master
000000000005e2a0 t iwl_pcie_apply_destination
000000000005e5d0 t iwl_pcie_check_hw_rf_kill
0000000000068010 t iwl_pcie_clear_cmd_in_flight
00000000000000f4 b iwl_pcie_cmdq_reclaim.__log_once
000000000005e730 t iwl_pcie_conf_msix_hw
0000000000056730 t iwl_pcie_ctxt_info_alloc_dma
0000000000056670 t iwl_pcie_ctxt_info_dma_alloc_coherent
0000000000056f40 t iwl_pcie_ctxt_info_free
0000000000056790 t iwl_pcie_ctxt_info_free_paging
0000000000055e80 t iwl_pcie_ctxt_info_gen3_free
0000000000055940 t iwl_pcie_ctxt_info_gen3_init
0000000000056cb0 t iwl_pcie_ctxt_info_init
000000000005ec70 t iwl_pcie_d3_complete_suspend
0000000000062e40 t iwl_pcie_d3_handshake
000000000005ab50 t iwl_pcie_disable_ict
000000000005f4b0 t iwl_pcie_dump_csr
00000000000214b0 r iwl_pcie_dump_csr.csr_tbl
00000000000667a0 t iwl_pcie_enqueue_hcmd
00000000000000ea b iwl_pcie_enqueue_hcmd.__warn_on_once
0000000000064ab0 t iwl_pcie_free_dma_ptr
000000000005a810 t iwl_pcie_free_ict
0000000000057f60 t iwl_pcie_free_rbs_pool
0000000000059540 t iwl_pcie_free_rxq_dma
000000000005c230 t iwl_pcie_gen2_apm_init
0000000000064090 t iwl_pcie_gen2_enqueue_hcmd
00000000000000e6 b iwl_pcie_gen2_enqueue_hcmd.__warn_on_once
00000000000592b0 t iwl_pcie_gen2_rx_init
0000000000059750 t iwl_pcie_handle_rfkill_irq
0000000000067440 t iwl_pcie_hcmd_complete
00000000000568a0 t iwl_pcie_init_fw_sec
00000000000601d0 t iwl_pcie_init_msix_handler
000000000005a350 t iwl_pcie_irq_handle_error
0000000000059920 t iwl_pcie_irq_handler
000000000005abf0 t iwl_pcie_irq_msix_handler
0000000000059620 t iwl_pcie_irq_rx_msix_handler
000000000005abb0 t iwl_pcie_isr
0000000000063b10 t iwl_pcie_load_cpu_sections_8000
0000000000063940 t iwl_pcie_load_given_ucode
0000000000063840 t iwl_pcie_load_given_ucode_8000
00000000000562c0 t iwl_pcie_load_payloads_continuously
0000000000056190 t iwl_pcie_load_payloads_segments
0000000000063cb0 t iwl_pcie_load_section
000000000005abe0 t iwl_pcie_msix_isr
000000000005b250 t iwl_pcie_napi_poll
000000000005b3e0 t iwl_pcie_napi_poll_msix
000000000005e060 t iwl_pcie_prepare_card_hw
000000000005a950 t iwl_pcie_reset_ict
0000000000057d20 t iwl_pcie_rx_alloc_page
0000000000058000 t iwl_pcie_rx_allocator_work
00000000000592e0 t iwl_pcie_rx_free
000000000005b4f0 t iwl_pcie_rx_handle
00000000000000de b iwl_pcie_rx_handle.__warn_on_once
0000000000058460 t iwl_pcie_rx_init
00000000000583b0 t iwl_pcie_rx_init_rxb_lists
000000000005c0a0 t iwl_pcie_rx_move_to_allocator
00000000000583e0 t iwl_pcie_rx_napi_sync
000000000005c130 t iwl_pcie_rx_reuse_rbd
00000000000579c0 t iwl_pcie_rx_stop
000000000005a4a0 t iwl_pcie_rxmq_restock
0000000000057a60 t iwl_pcie_rxq_alloc_rbs
000000000005a690 t iwl_pcie_rxq_check_wrptr
00000000000591d0 t iwl_pcie_rxq_inc_wr_ptr
0000000000059000 t iwl_pcie_rxq_restock
000000000005fe70 t iwl_pcie_set_interrupt_capa
000000000005d050 t iwl_pcie_set_ltr
000000000005d0e0 t iwl_pcie_spin_for_iml
000000000005e940 t iwl_pcie_synchronize_irqs
0000000000065760 t iwl_pcie_tx_free
0000000000065ae0 t iwl_pcie_tx_init
0000000000064d00 t iwl_pcie_tx_start
0000000000065510 t iwl_pcie_tx_stop
0000000000064b10 t iwl_pcie_txq_check_wrptrs
0000000000064bf0 t iwl_pcie_txq_inc_wr_ptr
0000000000065210 t iwl_pcie_txq_unmap
00000000000000f0 b iwl_pcie_txq_unmap.__warn_on_once
000000000000a390 t iwl_phy_db_free
000000000000a350 t iwl_phy_db_init
000000000000aaf0 t iwl_phy_db_send_all_channel_groups
000000000000a600 t iwl_phy_db_set_section
0000000000013370 t iwl_pnvm_complete_fn
0000000000012a80 t iwl_pnvm_load
000000000001a0e0 r iwl_pnvm_load.ntf_cmds
0000000000007050 t iwl_poll_bit
00000000000071e0 t iwl_poll_direct_bit
00000000000073c0 t iwl_poll_prph_bit
0000000000006460 t iwl_print_hex_dump
0000000000019610 r iwl_prph_dump_addr_22000
0000000000019bb0 r iwl_prph_dump_addr_9000
00000000000198c0 r iwl_prph_dump_addr_comm
00000000000173c8 r iwl_qu_b0_hr1_b0
00000000000174c8 r iwl_qu_b0_hr_b0
00000000000176c8 r iwl_qu_c0_hr1_b0
00000000000177c8 r iwl_qu_c0_hr_b0
0000000000016ea8 r iwl_qu_long_latency_trans_cfg
0000000000016e88 r iwl_qu_medium_latency_trans_cfg
0000000000016e68 r iwl_qu_trans_cfg
00000000000179c8 r iwl_quz_a0_hr1_b0
00000000000133b0 t iwl_rate_mcs
0000000000007030 t iwl_read32
00000000000070b0 t iwl_read_direct32
00000000000067e0 t iwl_read_eeprom
0000000000009520 t iwl_read_external_nvm
0000000000006e80 t iwl_read_otp_word
0000000000007300 t iwl_read_prph
0000000000007270 t iwl_read_prph_no_grab
0000000000012140 t iwl_remove_notification
0000000000000c50 t iwl_req_fw_callback
0000000000000260 t iwl_request_firmware
000000000002f2b0 t iwl_rfi_deactivate_notif_handler
000000000002f2a0 t iwl_rfi_get_freq_table
000000000002f290 t iwl_rfi_send_config_cmd
000000000002f280 t iwl_rfi_supported
00000000000133d0 t iwl_rs_pretty_ant
00000000000133f0 t iwl_rs_pretty_bw
0000000000018170 t iwl_run_init_mvm_ucode
0000000000000033 b iwl_run_init_mvm_ucode.__log_once
000000000001a5e0 r iwl_run_init_mvm_ucode.init_complete
00000000000184e0 t iwl_run_unified_mvm_ucode
000000000001a5e4 r iwl_run_unified_mvm_ucode.init_complete
0000000000019230 r iwl_sc_base_params
0000000000019270 r iwl_sc_name
0000000000019248 r iwl_sc_trans_cfg
0000000000038e30 t iwl_scan_build_ssids
000000000001c200 r iwl_scan_umac_handlers
000000000000b9f0 t iwl_send_dbg_dump_complete_cmd
0000000000018d80 t iwl_send_phy_cfg_cmd
000000000000a830 t iwl_send_phy_db_data
0000000000019700 t iwl_send_rss_cfg_cmd
00000000000074c0 t iwl_set_bits_mask_prph
0000000000007450 t iwl_set_bits_prph
00000000000082b0 t iwl_set_hw_address
000000000001516e r iwl_set_hw_address_family_8000.reserved_mac
0000000000009ba0 t iwl_set_hw_address_from_csr
0000000000013c90 t iwl_set_soc_latency
0000000000018428 r iwl_so_long_latency_imr_trans_cfg
0000000000018408 r iwl_so_long_latency_trans_cfg
00000000000183e8 r iwl_so_trans_cfg
000000000000ad00 t iwl_trans_alloc
000000000000009b b iwl_trans_block_txq_ptrs.__warn_on_once
0000000000000054 b iwl_trans_block_txq_ptrs.__warn_on_once
000000000000b000 t iwl_trans_free
0000000000000048 b iwl_trans_freeze_txq_timer.__warn_on_once
0000000000000020 b iwl_trans_fw_error.__warn_on_once
00000000000000df b iwl_trans_fw_error.__warn_on_once
00000000000000e0 b iwl_trans_fw_error.__warn_on_once
0000000000000029 b iwl_trans_get_rxq_dma_data.__warn_on_once
000000000000ae00 t iwl_trans_init
0000000000062e20 t iwl_trans_pci_interrupts
000000000005f6e0 t iwl_trans_pcie_alloc
00000000000636f0 t iwl_trans_pcie_block_txq_ptrs
00000000000000e5 b iwl_trans_pcie_block_txq_ptrs.__warn_on_once
0000000000061e20 t iwl_trans_pcie_configure
0000000000060530 t iwl_trans_pcie_copy_imr
0000000000060480 t iwl_trans_pcie_copy_imr_fh
00000000000560a0 t iwl_trans_pcie_ctx_info_gen3_load_pnvm
00000000000564a0 t iwl_trans_pcie_ctx_info_gen3_load_reduce_power
00000000000563c0 t iwl_trans_pcie_ctx_info_gen3_set_pnvm
0000000000056590 t iwl_trans_pcie_ctx_info_gen3_set_reduce_power
0000000000061430 t iwl_trans_pcie_d3_resume
00000000000613d0 t iwl_trans_pcie_d3_suspend
00000000000621d0 t iwl_trans_pcie_dump_data
000000000005d2a0 t iwl_trans_pcie_dump_regs
000000000005ef40 t iwl_trans_pcie_free
000000000005ee60 t iwl_trans_pcie_free_pnvm_dram_regions
0000000000063530 t iwl_trans_pcie_fw_alive
000000000005c900 t iwl_trans_pcie_gen2_fw_alive
000000000005cc80 t iwl_trans_pcie_gen2_start_fw
000000000005c800 t iwl_trans_pcie_gen2_stop_device
0000000000062040 t iwl_trans_pcie_grab_nic_access
000000000005e9a0 t iwl_trans_pcie_handle_stop_rfkill
00000000000612b0 t iwl_trans_pcie_op_mode_leave
00000000000619d0 t iwl_trans_pcie_read32
0000000000061da0 t iwl_trans_pcie_read_config32
0000000000061bc0 t iwl_trans_pcie_read_mem
0000000000061a20 t iwl_trans_pcie_read_prph
0000000000062070 t iwl_trans_pcie_release_nic_access
000000000005f200 t iwl_trans_pcie_removal_wk
000000000005f120 t iwl_trans_pcie_remove
000000000005e6c0 t iwl_trans_pcie_rf_kill
00000000000615a0 t iwl_trans_pcie_rxq_dma_data
00000000000620f0 t iwl_trans_pcie_set_bits_mask
0000000000062020 t iwl_trans_pcie_set_pmi
00000000000630d0 t iwl_trans_pcie_start_fw
0000000000060ec0 t iwl_trans_pcie_start_hw
0000000000063550 t iwl_trans_pcie_stop_device
0000000000060bc0 t iwl_trans_pcie_sw_reset
0000000000062de0 t iwl_trans_pcie_sync_nmi
00000000000677f0 t iwl_trans_pcie_tx
00000000000000eb b iwl_trans_pcie_tx.__log_once
00000000000000ec b iwl_trans_pcie_tx.__log_once.23
0000000000065010 t iwl_trans_pcie_tx_reset
00000000000000e7 b iwl_trans_pcie_tx_reset.__warn_on_once
00000000000665d0 t iwl_trans_pcie_txq_disable
00000000000000e9 b iwl_trans_pcie_txq_disable.__log_once
0000000000021830 r iwl_trans_pcie_txq_disable.zero_val
0000000000066030 t iwl_trans_pcie_txq_enable
00000000000000e8 b iwl_trans_pcie_txq_enable.__log_once
00000000000665b0 t iwl_trans_pcie_txq_set_shared_mode
0000000000061600 t iwl_trans_pcie_wait_txq_empty
00000000000000e4 b iwl_trans_pcie_wait_txq_empty.__log_once
0000000000063650 t iwl_trans_pcie_wait_txqs_empty
0000000000061970 t iwl_trans_pcie_write32
0000000000061910 t iwl_trans_pcie_write8
0000000000061d00 t iwl_trans_pcie_write_mem
0000000000061af0 t iwl_trans_pcie_write_prph
00000000000000bd b iwl_trans_reclaim.__warn_on_once
000000000000b020 t iwl_trans_send_cmd
0000000000000035 b iwl_trans_start_fw.__warn_on_once
0000000000007f30 t iwl_trans_sync_nmi_with_addr
00000000000000b7 b iwl_trans_tx.__warn_on_once
0000000000000104 b iwl_trans_tx.__warn_on_once
000000000000008f b iwl_trans_txq_alloc.__warn_on_once
0000000000000090 b iwl_trans_txq_alloc.__warn_on_once.71
00000000000000ed b iwl_trans_txq_enable_cfg.__warn_on_once
0000000000000092 b iwl_trans_txq_enable_cfg.__warn_on_once
00000000000000dc b iwl_trans_txq_free.__warn_on_once
0000000000000099 b iwl_trans_txq_free.__warn_on_once
000000000006b5f0 t iwl_trans_txq_freeze_timer
000000000006b7a0 t iwl_trans_txq_send_hcmd
0000000000000098 b iwl_trans_wait_tx_queues_empty.__warn_on_once
000000000000004e b iwl_trans_wait_tx_queues_empty.__warn_on_once
0000000000000096 b iwl_trans_wait_txq_empty.__warn_on_once
0000000000000097 b iwl_trans_wait_txq_empty.__warn_on_once.110
00000000000699d0 t iwl_txq_alloc
00000000000000f9 b iwl_txq_alloc.__log_once
0000000000000100 b iwl_txq_alloc_response.__log_once
0000000000000101 b iwl_txq_alloc_response.__log_once.64
0000000000000102 b iwl_txq_alloc_response.__log_once.66
0000000000069d40 t iwl_txq_dyn_alloc
000000000006a430 t iwl_txq_dyn_free
00000000000000fa b iwl_txq_dyn_free.__log_once
000000000006ac40 t iwl_txq_free_tfd
00000000000694b0 t iwl_txq_free_tso_page
000000000006ab80 t iwl_txq_gen1_inval_byte_cnt_tbl
000000000006a8e0 t iwl_txq_gen1_tfd_unmap
000000000006aaa0 t iwl_txq_gen1_update_byte_cnt_tbl
000000000006a530 t iwl_txq_gen2_free
0000000000000103 b iwl_txq_gen2_free.__log_once
000000000006a300 t iwl_txq_gen2_free_memory
0000000000068230 t iwl_txq_gen2_free_tfd
000000000006a750 t iwl_txq_gen2_init
00000000000683f0 t iwl_txq_gen2_set_tb
0000000000068150 t iwl_txq_gen2_tfd_unmap
0000000000068550 t iwl_txq_gen2_tx
00000000000000f5 b iwl_txq_gen2_tx.__log_once
00000000000000f6 b iwl_txq_gen2_tx.__log_once.9
000000000006a6b0 t iwl_txq_gen2_tx_free
0000000000069190 t iwl_txq_gen2_unmap
00000000000000f7 b iwl_txq_gen2_unmap.__warn_on_once
00000000000680e0 t iwl_txq_inc_wr_ptr
00000000000695b0 t iwl_txq_init
00000000000000f8 b iwl_txq_init.__log_once
0000000000069710 t iwl_txq_log_scd_error
000000000006ad10 t iwl_txq_progress
000000000006ad60 t iwl_txq_reclaim
00000000000000fb b iwl_txq_reclaim.__warn_on_once
000000000006b570 t iwl_txq_set_q_ptrs
00000000000684e0 t iwl_txq_space
0000000000069c90 t iwl_txq_stuck_timer
0000000000014fd0 r iwl_uhb_nvm_channels
00000000000152c0 r iwl_vendor_caps
0000000000019b60 t iwl_wait_init_complete
00000000000121b0 t iwl_wait_notification
0000000000018700 t iwl_wait_phy_db_entry
000000000004cdb0 t iwl_wait_stats_complete
0000000000069510 t iwl_wake_queue
0000000000006fc0 t iwl_write32
0000000000006fe0 t iwl_write64
0000000000006fa0 t iwl_write8
0000000000007100 t iwl_write_direct32
0000000000007160 t iwl_write_direct64
00000000000072b0 t iwl_write_prph64_no_grab
0000000000007350 t iwl_write_prph_delay
0000000000007290 t iwl_write_prph_no_grab
00000000000186c8 r iwlax210_2ax_cfg_so_jf_b0
00000000000189c8 r iwlax210_2ax_cfg_ty_gf_a0
00000000000187c8 r iwlax211_2ax_cfg_so_gf_a0
00000000000188c8 r iwlax211_2ax_cfg_so_gf_a0_long
0000000000018ac8 r iwlax411_2ax_cfg_so_gf4_a0
0000000000018bc8 r iwlax411_2ax_cfg_so_gf4_a0_long
00000000000008d0 d iwlmvm_mod_params
0000000000000088 d iwlwifi_mod_params
00000000000000c0 d iwlwifi_opmode_table
0000000000000000 b iwlwifi_opmode_table_mtx
00000000000007f0 d iwlwifi_opmode_table_mtx_args
0000000000000048 d iwlwifi_opmode_table_mtx_sx_sysinit_sys_init
0000000000000068 d iwlwifi_opmode_table_mtx_sx_sysuninit_sys_uninit
U kdb_active
U kern_kldload
0000000000038380 t kfree
0000000000017fc8 r killer1650i_2ax_cfg_qu_b0_hr_b0
00000000000181c8 r killer1650i_2ax_cfg_qu_c0_hr_b0
0000000000017ec8 r killer1650s_2ax_cfg_qu_b0_hr_b0
00000000000180c8 r killer1650s_2ax_cfg_qu_c0_hr_b0
U kmem_free
U kobj_error_method
U kobj_lookup_method
U linux_alloc_pages
U linux_call_rcu
U linux_cancel_delayed_work
U linux_cancel_delayed_work_sync
U linux_cancel_work_sync
U linux_complete_common
U linux_create_workqueue_common
U linux_destroy_workqueue
U linux_dma_alloc_coherent
U linux_dma_map_phys
U linux_dma_pool_alloc
U linux_dma_pool_create
U linux_dma_pool_free
U linux_dma_tag_init
U linux_dma_tag_init_coherent
U linux_dma_unmap
U linux_dump_stack
U linux_finish_wait
U linux_flush_delayed_work
U linux_flush_work
U linux_free_pages
U linux_init_delayed_work
U linux_kfree_async
U linux_kmem_cache_create
U linux_kmem_cache_destroy
U linux_kobject_release
U linux_page_address
U linux_pci_register_driver
U linux_pci_unregister_driver
U linux_prepare_to_wait
U linux_queue_delayed_work_on
U linux_queue_work_on
U linux_rcu_read_lock
U linux_rcu_read_unlock
U linux_synchronize_rcu
U linux_timer_hz_mask
U linux_wait_event_common
U linux_wait_for_common
U linux_wake_up
U linux_work_fn
U linuxkpi___napi_schedule
U linuxkpi_alloc_skb
U linuxkpi_cfg80211_bss_flush
U linuxkpi_debug_80211
U linuxkpi_dma_sync
U linuxkpi_firmware_request_nowarn
U linuxkpi_ieee80211_alloc_hw
U linuxkpi_ieee80211_beacon_loss
U linuxkpi_ieee80211_channel_to_frequency
U linuxkpi_ieee80211_connection_loss
U linuxkpi_ieee80211_find_sta
U linuxkpi_ieee80211_find_sta_by_ifaddr
U linuxkpi_ieee80211_free_txskb
U linuxkpi_ieee80211_frequency_to_channel
U linuxkpi_ieee80211_get_channel
U linuxkpi_ieee80211_get_tid
U linuxkpi_ieee80211_ie_advance
U linuxkpi_ieee80211_ifattach
U linuxkpi_ieee80211_iffree
U linuxkpi_ieee80211_is_ie_id_in_ie_buf
U linuxkpi_ieee80211_iterate_interfaces
U linuxkpi_ieee80211_iterate_keys
U linuxkpi_ieee80211_iterate_stations_atomic
U linuxkpi_ieee80211_restart_hw
U linuxkpi_ieee80211_rx
U linuxkpi_ieee80211_scan_completed
U linuxkpi_ieee80211_stop_queues
U linuxkpi_ieee80211_tx_dequeue
U linuxkpi_ieee80211_tx_status
U linuxkpi_ieee80211_unregister_hw
U linuxkpi_ieee80211_vif_to_wdev
U linuxkpi_ieee80211_wake_queues
U linuxkpi_init_dummy_netdev
00000000000008e0 r linuxkpi_iwlwifi_11n_disable_desc
0000000000000950 r linuxkpi_iwlwifi_amsdu_size_desc
0000000000000a70 r linuxkpi_iwlwifi_bt_coex_active_desc
0000000000000890 r linuxkpi_iwlwifi_debug_desc
0000000000000b60 r linuxkpi_iwlwifi_disable_11ac_desc
0000000000000be0 r linuxkpi_iwlwifi_disable_11ax_desc
0000000000000c10 r linuxkpi_iwlwifi_disable_11be_desc
00000000000009e0 r linuxkpi_iwlwifi_fw_restart_desc
0000000000000aa0 r linuxkpi_iwlwifi_led_mode_desc
000000000001ad70 r linuxkpi_iwlwifi_mvm_init_dbg_desc
000000000001adb0 r linuxkpi_iwlwifi_mvm_power_scheme_desc
0000000000000a11 r linuxkpi_iwlwifi_nvm_file_desc
0000000000000b20 r linuxkpi_iwlwifi_power_level_desc
0000000000000af0 r linuxkpi_iwlwifi_power_save_desc
0000000000000b90 r linuxkpi_iwlwifi_remove_when_gone_desc
00000000000008b0 r linuxkpi_iwlwifi_swcrypto_desc
0000000000000a20 r linuxkpi_iwlwifi_uapsd_disable_desc
U linuxkpi_kfree_skb
U linuxkpi_napi_complete_done
U linuxkpi_napi_disable
U linuxkpi_napi_enable
U linuxkpi_napi_schedule_prep
U linuxkpi_napi_synchronize
U linuxkpi_net_ratelimit
U linuxkpi_netif_napi_add
U linuxkpi_netif_napi_del
U linuxkpi_pci_enable_msix
U linuxkpi_pci_release_region
U linuxkpi_pcim_enable_device
U linuxkpi_pcim_iomap_regions
U linuxkpi_pcim_iomap_table
U linuxkpi_regulatory_set_wiphy_regd_sync
U linuxkpi_release_firmware
U linuxkpi_request_firmware
U linuxkpi_request_firmware_nowait
U linuxkpi_set_ieee80211_dev
U linuxkpi_skb_copy
U linuxkpi_warn_dump_stack
U linuxkpi_wiphy_free
U linuxkpi_wiphy_to_ieee80211_hw
U lkpi_alloc_current
U lkpi_devm_kasprintf
U lkpi_devm_kmalloc_release
U lkpi_devres_add
U lkpi_devres_alloc
U lkpi_devres_free
U lkpi_dmam_pool_destroy
0000000000000c18 d lkpi_iic_add_adapter_desc
0000000000000c30 d lkpi_iic_get_adapter_desc
0000000000000bb8 d lkpi_iwl_hw_card_ids_pci_driver_mod
0000000000000ba0 d lkpi_iwl_hw_card_ids_pci_mod
0000000000000a30 d lkpi_iwl_hw_card_ids_pcimodule_sys_init
U lkpi_kmalloc
U lkpi_kmem_cache_free
U lkpi_kmem_cache_zalloc
U lkpi_msec2hz_div
U lkpi_msec2hz_max
U lkpi_msec2hz_rem
U lkpi_request_irq
U lkpi_usec2hz_div
U lkpi_usec2hz_max
U lkpi_usec2hz_rem
U lkpinew_pci_dev
U local_bh_disable
U local_bh_enable
U log
U malloc
U mallocarray
U memcmp
U memcpy
U memset
U mod_timer
U module_register_init
U mp_maxid
U mp_ncpus
U nanotime
U nanouptime
U panic
U pause_sbt
U pci_enable_busmaster_desc
U pci_find_cap_desc
U pci_find_extcap_desc
U pci_find_pcie_root_port
U pci_read_config_desc
U pci_request_region
000000000005fe00 t pci_write_config_byte
U pci_write_config_desc
000000000005db30 t pcie_capability_read_word
U pmap_kextract
000000000001a300 r pretty_bw
U printf
000000000001a140 r rate_mcs
000000000001c1b0 r rate_to_scan_rate_flag.rate_to_scan_rate
U realloc
U rfc1042_header
000000000002e7f0 t rs_fw_get_max_amsdu_len
000000000000005d b rs_fw_get_max_amsdu_len.__warn_on_once
000000000002f190 t rs_fw_tx_protection
000000000000005f b rs_fw_vht_highest_rx_mcs_index.__warn_on_once
00000000000135e0 t rs_pretty_print_rate
0000000000014000 t rs_pretty_print_rate_v1
0000000000013ff0 t rs_update_last_rssi
U sbuf_delete
U sbuf_finish
U sbuf_new_for_sysctl
U sbuf_printf
000000000001c250 r scan_channel_segments
000000000001c180 r scan_timing
U sched_relinquish
0000000000000110 t scnprintf
0000000000013780 t scnprintf
000000000005d240 t scnprintf
000000000001c2d0 r sf_full_timeout
000000000001c300 r sf_full_timeout_def
000000000000e850 t sg_pcopy_from_buffer
U snprintf
U sprintf
U strcmp
U strlen
U strncmp
U strncpy
U strnlen
U sx_destroy
U sx_init_flags
U sx_sysinit
U sysctl___compat_linuxkpi
0000000000000220 d sysctl___compat_linuxkpi_iwlwifi_11n_disable
0000000000000290 d sysctl___compat_linuxkpi_iwlwifi_amsdu_size
0000000000000450 d sysctl___compat_linuxkpi_iwlwifi_bt_coex_active
0000000000000140 d sysctl___compat_linuxkpi_iwlwifi_debug
0000000000000610 d sysctl___compat_linuxkpi_iwlwifi_disable_11ac
00000000000006f0 d sysctl___compat_linuxkpi_iwlwifi_disable_11ax
0000000000000760 d sysctl___compat_linuxkpi_iwlwifi_disable_11be
0000000000000300 d sysctl___compat_linuxkpi_iwlwifi_fw_restart
00000000000004c0 d sysctl___compat_linuxkpi_iwlwifi_led_mode
00000000000008d8 d sysctl___compat_linuxkpi_iwlwifi_mvm_init_dbg
0000000000000948 d sysctl___compat_linuxkpi_iwlwifi_mvm_power_scheme
0000000000000370 d sysctl___compat_linuxkpi_iwlwifi_nvm_file
0000000000000b20 d sysctl___compat_linuxkpi_iwlwifi_pci_ids_name
00000000000005a0 d sysctl___compat_linuxkpi_iwlwifi_power_level
0000000000000530 d sysctl___compat_linuxkpi_iwlwifi_power_save
0000000000000680 d sysctl___compat_linuxkpi_iwlwifi_remove_when_gone
00000000000001b0 d sysctl___compat_linuxkpi_iwlwifi_swcrypto
00000000000003e0 d sysctl___compat_linuxkpi_iwlwifi_uapsd_disable
U sysctl_handle_bool
U sysctl_handle_int
U sysctl_handle_string
0000000000057860 t sysctl_iwlwifi_pci_ids_name
U sysctl_wire_old_buffer
U system_wq
U ticks
000000000001c3c4 r tid_to_mac80211_ac
000000000001c3d3 r tid_to_ucode_ac
U timer_shutdown_sync
000000000001ac71 r tm_if_types_ext_capa_sta
000000000006bdb0 t trace_iwlwifi_dev_hcmd
000000000006bdc0 t trace_iwlwifi_dev_rx
000000000006bdd0 t trace_iwlwifi_dev_rx_data
0000000000021670 r trans_ops_pcie
0000000000021510 r trans_ops_pcie_gen2
0000000000003620 t validate_sec_sizes
U vasprintf
U vm_page_wire
U vsnprintf
U zfree
|
LinuxKPI is a small compatibility layer that allows Linux drivers to run in a FreeBSD environment.
Module name : |
linuxkpi.ko |
Size : |
241K |
Source path : |
/usr/src/sys/compat/linuxkpi |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/GENERIC/modules/usr/src/sys/modules/linuxkpi/linuxkpi.ko |
List of C files : |
See the full content of c files* linux_compat.c
* linux_current.c
* linux_devres.c
* linux_dmi.c
* linux_domain.c
* linux_firmware.c
* linux_fpu.c
* linux_hrtimer.c
* linux_idr.c
* linux_interrupt.c
* linux_i2c.c
* linux_i2cbb.c
* linux_kmod.c
* linux_kobject.c
* linux_kthread.c
* linux_lock.c
* linux_netdev.c
* linux_page.c
* linux_pci.c
* linux_radix.c
* linux_rcu.c
* linux_schedule.c
* linux_seq_file.c
* linux_shmemfs.c
* linux_shrinker.c
* linux_simple_attr.c
* linux_skbuff.c
* linux_slab.c
* linux_tasklet.c
* linux_usb.c
* linux_work.c
* linux_xarray.c
|
NM Output : |
See the full content of nm output U AcpiGetObjectInfo
U AcpiOsFree
U AcpiWalkNamespace
U Giant
U M_DEVBUF
0000000000000790 d M_IDR
0000000000000710 d M_IDR_init_sys_init
0000000000000730 d M_IDR_uninit_sys_uninit
00000000000001c0 D M_KMALLOC
0000000000000230 d M_KMALLOC_init_sys_init
0000000000000250 d M_KMALLOC_uninit_sys_uninit
0000000000001320 d M_LKPISKB
00000000000012e0 d M_LKPISKB_init_sys_init
0000000000001300 d M_LKPISKB_uninit_sys_uninit
0000000000000660 D M_LKPI_FW
00000000000006d0 d M_LKPI_FW_init_sys_init
00000000000006f0 d M_LKPI_FW_uninit_sys_uninit
0000000000001150 D M_LSATTR
00000000000011c0 d M_LSATTR_init_sys_init
00000000000011e0 d M_LSATTR_uninit_sys_uninit
0000000000001050 D M_LSEQ
00000000000010c0 d M_LSEQ_init_sys_init
00000000000010e0 d M_LSEQ_uninit_sys_uninit
0000000000000df0 D M_NETDEV
0000000000000e60 d M_NETDEV_init_sys_init
0000000000000e80 d M_NETDEV_uninit_sys_uninit
0000000000000fc0 d M_RADIX
0000000000000f80 d M_RADIX_init_sys_init
0000000000000fa0 d M_RADIX_uninit_sys_uninit
U M_USBDEV
U PHYS_TO_VM_PAGE
U VOP_STAT_APV
U VOP_UNLOCK_APV
0000000000000368 B __cpu_data
000000000000ccf0 T __get_user_pages_fast
U __mtx_lock_sleep
U __mtx_unlock_sleep
0000000000004a20 T __register_chrdev
0000000000004b80 T __register_chrdev_p
U __rw_rlock_int
U __rw_wlock_hard
U __rw_wunlock_hard
0000000000014080 T __seq_open_private
0000000000000070 r __set_modmetadata_set_sym__mod_metadata_linuxkpi_version
0000000000000060 r __set_modmetadata_set_sym__mod_metadata_md_iicbb_lkpi_iicbb
0000000000000058 r __set_modmetadata_set_sym__mod_metadata_md_iicbb_lkpi_iicbb_on_kernel
0000000000000028 r __set_modmetadata_set_sym__mod_metadata_md_iicbus_lkpi_iic
0000000000000020 r __set_modmetadata_set_sym__mod_metadata_md_iicbus_lkpi_iic_on_kernel
0000000000000080 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_backlight
0000000000000078 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_firmware
0000000000000068 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_iicbb
0000000000000030 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_iicbus
0000000000000088 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_pci
00000000000000a8 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_on_usb
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iic_drm
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iic_drm_on_kernel
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iic_drmn
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iic_drmn_on_kernel
0000000000000050 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iicbb_drm
0000000000000048 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iicbb_drm_on_kernel
0000000000000040 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iicbb_drmn
0000000000000038 r __set_modmetadata_set_sym__mod_metadata_md_lkpi_iicbb_drmn_on_kernel
0000000000000098 r __set_modmetadata_set_sym__mod_metadata_md_usb_linux_uhub
0000000000000090 r __set_modmetadata_set_sym__mod_metadata_md_usb_linux_uhub_on_kernel
00000000000000a0 r __set_modmetadata_set_sym__mod_metadata_usb_linux_version
0000000000000000 r __set_sysctl_set_sym_sysctl___compat_linuxkpi
0000000000000008 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_debug
0000000000000028 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_lkpi_pci_nseg1_fail
0000000000000018 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_net_ratelimit
0000000000000030 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_skb
0000000000000038 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_skb_mem_limit
0000000000000020 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_task_struct_reserve
0000000000000010 r __set_sysctl_set_sym_sysctl___compat_linuxkpi_warn_dump_stack
0000000000000030 d __set_sysinit_set_sym_M_IDR_init_sys_init
0000000000000000 d __set_sysinit_set_sym_M_KMALLOC_init_sys_init
00000000000000c0 d __set_sysinit_set_sym_M_LKPISKB_init_sys_init
0000000000000028 d __set_sysinit_set_sym_M_LKPI_FW_init_sys_init
00000000000000b8 d __set_sysinit_set_sym_M_LSATTR_init_sys_init
00000000000000a8 d __set_sysinit_set_sym_M_LSEQ_init_sys_init
0000000000000088 d __set_sysinit_set_sym_M_NETDEV_init_sys_init
0000000000000098 d __set_sysinit_set_sym_M_RADIX_init_sys_init
0000000000000038 d __set_sysinit_set_sym_idr_preload_init_sys_init
0000000000000078 d __set_sysinit_set_sym_iicbb_lkpi_iicbbmodule_sys_init
0000000000000058 d __set_sysinit_set_sym_iicbus_lkpi_iicmodule_sys_init
00000000000000f0 d __set_sysinit_set_sym_linux_acpi_events_sys_init
0000000000000010 d __set_sysinit_set_sym_linux_compat_sys_init
0000000000000018 d __set_sysinit_set_sym_linux_current_sys_init
0000000000000090 d __set_sysinit_set_sym_linux_dma_sys_init
0000000000000020 d __set_sysinit_set_sym_linux_dmi_preload_sys_init
00000000000000e8 d __set_sysinit_set_sym_linux_irq_work_init_sys_init
00000000000000a0 d __set_sysinit_set_sym_linux_rcu_runtime_sys_init
00000000000000c8 d __set_sysinit_set_sym_linux_tasklet_sys_init
0000000000000008 d __set_sysinit_set_sym_linux_timer_sys_init
00000000000000e0 d __set_sysinit_set_sym_linux_work_init_sys_init
00000000000000b0 d __set_sysinit_set_sym_linuxkpi_shrinker_sys_init
0000000000000040 d __set_sysinit_set_sym_lkpi_i2c_sys_init
0000000000000060 d __set_sysinit_set_sym_lkpi_i2cbb_sys_init
0000000000000050 d __set_sysinit_set_sym_lkpi_iic_drmmodule_sys_init
0000000000000048 d __set_sysinit_set_sym_lkpi_iic_drmnmodule_sys_init
0000000000000070 d __set_sysinit_set_sym_lkpi_iicbb_drmmodule_sys_init
0000000000000068 d __set_sysinit_set_sym_lkpi_iicbb_drmnmodule_sys_init
00000000000000d8 d __set_sysinit_set_sym_usb_linux_init_sys_init
00000000000000d0 d __set_sysinit_set_sym_usb_linux_uhubmodule_sys_init
0000000000000080 d __set_sysinit_set_sym_ww_init_sys_init
0000000000000020 d __set_sysuninit_set_sym_M_IDR_uninit_sys_uninit
0000000000000000 d __set_sysuninit_set_sym_M_KMALLOC_uninit_sys_uninit
0000000000000078 d __set_sysuninit_set_sym_M_LKPISKB_uninit_sys_uninit
0000000000000018 d __set_sysuninit_set_sym_M_LKPI_FW_uninit_sys_uninit
0000000000000070 d __set_sysuninit_set_sym_M_LSATTR_uninit_sys_uninit
0000000000000060 d __set_sysuninit_set_sym_M_LSEQ_uninit_sys_uninit
0000000000000048 d __set_sysuninit_set_sym_M_NETDEV_uninit_sys_uninit
0000000000000058 d __set_sysuninit_set_sym_M_RADIX_uninit_sys_uninit
0000000000000028 d __set_sysuninit_set_sym_idr_preload_uninit_sys_uninit
00000000000000a0 d __set_sysuninit_set_sym_linux_acpi_events_sys_uninit
0000000000000008 d __set_sysuninit_set_sym_linux_compat_sys_uninit
0000000000000010 d __set_sysuninit_set_sym_linux_current_sys_uninit
0000000000000050 d __set_sysuninit_set_sym_linux_dma_sys_uninit
0000000000000098 d __set_sysuninit_set_sym_linux_irq_work_uninit_sys_uninit
0000000000000080 d __set_sysuninit_set_sym_linux_tasklet_sys_uninit
0000000000000090 d __set_sysuninit_set_sym_linux_work_uninit_sys_uninit
0000000000000068 d __set_sysuninit_set_sym_linuxkpi_shrinker_sys_uninit
0000000000000030 d __set_sysuninit_set_sym_lkpi_i2c_sys_uninit
0000000000000038 d __set_sysuninit_set_sym_lkpi_i2cbb_sys_uninit
0000000000000088 d __set_sysuninit_set_sym_usb_linux_unload_sys_uninit
0000000000000040 d __set_sysuninit_set_sym_ww_uninit_sys_uninit
U __stack_chk_fail
U __stack_chk_guard
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysctl_set
w __start_set_sysinit_set
w __start_set_sysuninit_set
U __start_set_vnet
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysctl_set
w __stop_set_sysinit_set
w __stop_set_sysuninit_set
U __stop_set_vnet
0000000000004d00 T __unregister_chrdev
0000000000019450 T __xa_alloc
0000000000019600 T __xa_alloc_cyclic
0000000000019bf0 T __xa_empty
0000000000019310 T __xa_erase
00000000000197f0 T __xa_insert
0000000000019cc0 T __xa_next
0000000000019970 T __xa_store
U _callout_init_lock
U _callout_stop_safe
U _ck_epoch_addref
U _ck_epoch_delref
U _cv_wait
U _cv_wait_sig
U _fdrop
0000000000000cb8 d _iicbb_lkpi_iicbb_depend_on_kernel
0000000000000a28 d _iicbus_lkpi_iic_depend_on_kernel
0000000000003610 T _ioremap_attr
000000000000f2f0 t _linux_pci_register_driver
0000000000000d90 d _linuxkpi_depend_on_backlight
0000000000000d84 d _linuxkpi_depend_on_firmware
0000000000000d10 d _linuxkpi_depend_on_iicbb
0000000000000a80 d _linuxkpi_depend_on_iicbus
0000000000000d9c d _linuxkpi_depend_on_pci
000000000000153c d _linuxkpi_depend_on_usb
0000000000007840 t _linuxkpi_request_firmware
0000000000000d80 d _linuxkpi_version
00000000000009d0 d _lkpi_iic_drm_depend_on_kernel
0000000000000978 d _lkpi_iic_drmn_depend_on_kernel
0000000000000c60 d _lkpi_iicbb_drm_depend_on_kernel
0000000000000c08 d _lkpi_iicbb_drmn_depend_on_kernel
000000000000fc90 T _lkpi_pci_enable_msi_range
000000000000eeb0 t _lkpi_pci_iomap
0000000000000d20 d _mod_metadata_linuxkpi_version
0000000000000bb8 d _mod_metadata_md_iicbb_lkpi_iicbb
0000000000000ba0 d _mod_metadata_md_iicbb_lkpi_iicbb_on_kernel
0000000000000928 d _mod_metadata_md_iicbus_lkpi_iic
0000000000000910 d _mod_metadata_md_iicbus_lkpi_iic_on_kernel
0000000000000d50 d _mod_metadata_md_linuxkpi_on_backlight
0000000000000d38 d _mod_metadata_md_linuxkpi_on_firmware
0000000000000bf0 d _mod_metadata_md_linuxkpi_on_iicbb
0000000000000960 d _mod_metadata_md_linuxkpi_on_iicbus
0000000000000d68 d _mod_metadata_md_linuxkpi_on_pci
0000000000001458 d _mod_metadata_md_linuxkpi_on_usb
00000000000008d8 d _mod_metadata_md_lkpi_iic_drm
00000000000008c0 d _mod_metadata_md_lkpi_iic_drm_on_kernel
0000000000000888 d _mod_metadata_md_lkpi_iic_drmn
0000000000000870 d _mod_metadata_md_lkpi_iic_drmn_on_kernel
0000000000000b68 d _mod_metadata_md_lkpi_iicbb_drm
0000000000000b50 d _mod_metadata_md_lkpi_iicbb_drm_on_kernel
0000000000000b18 d _mod_metadata_md_lkpi_iicbb_drmn
0000000000000b00 d _mod_metadata_md_lkpi_iicbb_drmn_on_kernel
0000000000001408 d _mod_metadata_md_usb_linux_uhub
00000000000013f0 d _mod_metadata_md_usb_linux_uhub_on_kernel
0000000000001440 d _mod_metadata_usb_linux_version
U _mtx_destroy
U _mtx_init
U _rw_destroy
U _rw_init_flags
U _rw_runlock_cookie_int
U _sx_slock_int
U _sx_sunlock_int
U _sx_xlock_hard
U _sx_xunlock_hard
U _thread_lock
00000000000014b0 d _usb_linux_uhub_depend_on_kernel
0000000000001538 d _usb_linux_version
U _vn_lock
U acpi_DSMQuery
U acpi_EvaluateDSMTyped
U acpi_GetInteger
0000000000019e70 T acpi_check_dsm
000000000001a090 t acpi_dev_present_cb
0000000000019ea0 T acpi_evaluate_dsm_typed
000000000001a030 T acpi_target_system_state
0000000000003bc0 T add_timer
0000000000003c10 T add_timer_on
U all_cpus
U allproc
U allproc_lock
00000000000131d0 T autoremove_wake_function
U backlight_destroy
U backlight_get_info_desc
U backlight_get_status_desc
U backlight_register
U backlight_update_status_desc
000000000000035a B boot_cpu_data
U bootverbose
0000000000019e00 T bsd_acpi_get_handle
U bus_alloc_resource
U bus_bind_intr
U bus_child_present
U bus_dma_tag_create
U bus_dma_tag_destroy
U bus_generic_attach
U bus_generic_resume
U bus_generic_suspend
U bus_get_dma_tag
U bus_get_domain
U bus_read_ivar_desc
U bus_release_resource
U bus_setup_intr
U bus_teardown_intr
U bus_topo_lock
U bus_topo_unlock
U bus_translate_resource
U callout_reset_sbt_on
0000000000001280 T cdev_alloc
U cdev_pager_allocate
U cdev_pager_free_page
U cdev_pager_lookup
U ck_epoch_init
U ck_epoch_register
U ck_epoch_synchronize_wait
0000000000000ff0 T class_create
0000000000012b70 T cleanup_srcu_struct
U contigfree
U contigmalloc
U copyin
U copyout
U counter_u64_alloc
U counter_u64_free
U cpu_clflush_line_size
U cpu_feature
U cpu_id
0000000000000030 B cpu_online_mask
U cpu_vendor_id
U critical_exit_preempt
U cv_destroy
U cv_init
U cv_signal
0000000000013260 T default_wake_function
0000000000003c60 T del_timer
0000000000003c80 T del_timer_sync
U destroy_dev
U dev_lock
U dev_unlock
U devclass_add_driver
U devclass_create
U devclass_delete_driver
U devclass_find
U devclass_get_device
U devfs_iosize_max
0000000000000e90 t device_add
U device_add_child
U device_attach_desc
0000000000000980 T device_create
0000000000000c50 T device_create_groups_vargs
0000000000000e50 t device_create_release
U device_delete_child
U device_detach
U device_detach_desc
U device_find_child
U device_get_driver
U device_get_ivars
U device_get_nameunit
U device_get_parent
U device_get_softc
U device_get_unit
U device_printf
U device_probe_desc
U device_resume_desc
U device_set_desc
U device_set_ivars
U device_set_softc
U device_set_usb_desc
U device_shutdown_desc
U device_suspend_desc
U devtoname
0000000000010c50 t dma_pool_obj_ctor
0000000000010d30 t dma_pool_obj_dtor
0000000000010dd0 t dma_pool_obj_import
0000000000010e80 t dma_pool_obj_release
0000000000000640 b dmi_data
U domainset_prefer
U domainset_roundrobin
U dpcpu_off
U driver_module_handler
0000000000000488 d dummy_ldev
0000000000000370 b dummy_ldev_ops
U eventhandler_deregister
U eventhandler_find_list
U eventhandler_register
U eventratecheck
U faultin
U fgetown
U finit
U fiodgname_buf_get_ptr
U firmware_get_flags
U firmware_put
U first_msi_irq
U fpu_kern_enter
U fpu_kern_leave
U free
U fsetown
U funsetown
000000000000ce30 T get_user_pages
000000000000cde0 T get_user_pages_remote
U getenv_int
U grouptaskqueue_enqueue
0000000000008060 t hrtimer_call_handler
U hvm_start_flags
U hz
0000000000009c60 T ida_destroy
00000000000095f0 T ida_get_new_above
0000000000009c10 T ida_init
0000000000009a80 T ida_pre_get
0000000000009bf0 T ida_remove
0000000000009ad0 T ida_simple_get
0000000000009c00 T ida_simple_remove
0000000000009690 T idr_alloc
0000000000009820 T idr_alloc_cyclic
00000000000097a0 t idr_alloc_locked
0000000000008450 T idr_destroy
00000000000089d0 T idr_find
0000000000009960 T idr_for_each
0000000000009980 t idr_for_each_layer
0000000000008de0 T idr_get_new
0000000000009190 T idr_get_new_above
0000000000009240 t idr_get_new_above_locked
0000000000008e70 t idr_get_new_locked
0000000000008ae0 T idr_get_next
0000000000009a70 t idr_has_entry
0000000000008400 T idr_init
0000000000009a40 T idr_is_empty
0000000000008c40 T idr_pre_get
0000000000008280 T idr_preload
00000000000083a0 T idr_preload_end
0000000000009c90 t idr_preload_init
0000000000000750 d idr_preload_init_sys_init
0000000000009d20 t idr_preload_uninit
0000000000000770 d idr_preload_uninit_sys_uninit
0000000000008690 T idr_remove
0000000000008580 T idr_remove_all
0000000000008610 t idr_remove_layer
00000000000087f0 t idr_remove_locked
00000000000088b0 T idr_replace
U iic2errno
U iicbb_driver
U iicbb_getscl_desc
U iicbb_getsda_desc
0000000000000ce0 d iicbb_lkpi_iicbb_driver_mod
0000000000000cc8 d iicbb_lkpi_iicbb_mod
0000000000000bd0 d iicbb_lkpi_iicbbmodule_sys_init
U iicbb_post_xfer_desc
U iicbb_pre_xfer_desc
U iicbb_reset_desc
U iicbb_setscl_desc
U iicbb_setsda_desc
U iicbus_callback_desc
U iicbus_driver
0000000000000a50 d iicbus_lkpi_iic_driver_mod
0000000000000a38 d iicbus_lkpi_iic_mod
0000000000000940 d iicbus_lkpi_iicmodule_sys_init
U iicbus_null_callback
U iicbus_reset_desc
U iicbus_transfer_desc
0000000000012b60 T init_srcu_struct
00000000000002a0 B init_uts_ns
U invfo_chmod
U invfo_chown
U invfo_sendfile
U invfo_truncate
0000000000004e60 T io_mapping_create_wc
0000000000003710 T iounmap
000000000000ce90 T is_vmalloc_addr
0000000000003a50 T kasprintf
U kcmp_cmp
U kdb_active
U kern_getenv
U kern_yield
U kernel_object_store
U kick_proc0
U kmem_alloc_contig
U kmem_free
U kmem_malloc
U knlist_add
U knlist_init
U knlist_remove
U knote
U kobj_error_method
U kobj_lookup_method
0000000000000ff0 R kobj_sysfs_ops
000000000000b410 T kobject_add
000000000000b480 t kobject_add_complete
000000000000b270 T kobject_create
000000000000b580 T kobject_init_and_add
000000000000b3c0 T kobject_set_name
000000000000b2b0 T kobject_set_name_vargs
U kthread_exit
U kva_alloc
U kva_free
0000000000003900 T kvasprintf
0000000000001660 T linux_access_ok
00000000000015f0 d linux_acpi_events_sys_init
0000000000001610 d linux_acpi_events_sys_uninit
00000000000008cc b linux_acpi_target_sleep_state
0000000000013990 t linux_add_to_sleepqueue
0000000000006430 T linux_alloc_current
U linux_alloc_current_noop
000000000000cbf0 T linux_alloc_kmem
000000000000cac0 T linux_alloc_pages
0000000000011270 T linux_backlight_device_register
0000000000011320 T linux_backlight_device_unregister
0000000000011910 t linux_backlight_get_info
00000000000118a0 t linux_backlight_get_status
0000000000011820 t linux_backlight_update_status
00000000000002c8 B linux_bit_waitq
0000000000012b10 T linux_call_rcu
00000000000189b0 T linux_cancel_delayed_work
0000000000001158 r linux_cancel_delayed_work.states
0000000000018b30 T linux_cancel_delayed_work_sync
00000000000188b0 T linux_cancel_work
0000000000001148 r linux_cancel_work.states
0000000000018900 T linux_cancel_work_sync
0000000000001150 r linux_cancel_work_sync.states
0000000000004280 T linux_cdev_device_add
0000000000004340 T linux_cdev_device_del
00000000000053e0 t linux_cdev_handle_free
0000000000005510 t linux_cdev_handle_remove
0000000000000de0 R linux_cdev_ktype
0000000000005840 t linux_cdev_pager_ctor
0000000000005850 t linux_cdev_pager_dtor
00000000000059c0 t linux_cdev_pager_fault
0000000000000550 d linux_cdev_pager_ops
00000000000055c0 t linux_cdev_pager_populate
00000000000043d0 t linux_cdev_release
0000000000000e00 R linux_cdev_static_ktype
00000000000044e0 t linux_cdev_static_release
0000000000001090 t linux_class_kfree
0000000000000d90 R linux_class_ktype
00000000000001e8 B linux_class_misc
0000000000000930 t linux_class_release
00000000000000b0 B linux_class_root
0000000000004f20 t linux_class_show
0000000000004f40 t linux_class_store
0000000000000d80 r linux_class_sysfs
00000000000015a0 T linux_clear_user
0000000000005d20 t linux_compat_init
0000000000000448 d linux_compat_sys_init
0000000000000468 d linux_compat_sys_uninit
00000000000063a0 t linux_compat_uninit
0000000000003ce0 T linux_complete_common
0000000000004250 T linux_completion_done
0000000000001420 T linux_copyin
00000000000014e0 T linux_copyout
0000000000000358 B linux_cpu_has_clflush
0000000000018e90 T linux_create_workqueue_common
00000000000069e0 t linux_current_init
0000000000000600 d linux_current_sys_init
0000000000000620 d linux_current_sys_uninit
0000000000006b60 t linux_current_uninit
0000000000019030 T linux_current_work
0000000000000618 b linux_current_zone
0000000000001548 d linux_default_wq_cpus
0000000000018880 T linux_delayed_work_fn
0000000000018680 t linux_delayed_work_timer_fn
0000000000001160 r linux_delayed_work_timer_fn.states
000000000001a230 t linux_deregister_acpi_event_handlers
0000000000018f30 T linux_destroy_workqueue
00000000000018a0 t linux_dev_fdopen
00000000000004e8 d linux_dev_kqfiltops_read
0000000000000510 d linux_dev_kqfiltops_write
0000000000000dc0 R linux_dev_ktype
0000000000000950 t linux_dev_release
0000000000004f60 t linux_dev_show
0000000000004f80 t linux_dev_store
0000000000000db0 r linux_dev_sysfs
0000000000007700 T linux_dev_to_node
0000000000000c10 t linux_device_release
0000000000010520 T linux_dma_alloc_coherent
0000000000011c00 t linux_dma_init
00000000000100e0 T linux_dma_map_phys
0000000000010100 t linux_dma_map_phys_common
00000000000107d0 T linux_dma_map_sg_attrs
0000000000000768 b linux_dma_obj_zone
0000000000011000 T linux_dma_pool_alloc
0000000000010b20 T linux_dma_pool_create
0000000000010ee0 T linux_dma_pool_destroy
0000000000011140 T linux_dma_pool_free
0000000000000f40 d linux_dma_sys_init
0000000000000f60 d linux_dma_sys_uninit
000000000000d630 T linux_dma_tag_init
000000000000d6b0 T linux_dma_tag_init_coherent
0000000000000778 b linux_dma_trie_zone
0000000000011c80 t linux_dma_uninit
00000000000103b0 T linux_dma_unmap
0000000000010a00 T linux_dma_unmap_sg_attrs
0000000000007510 T linux_dmi_check_system
0000000000007390 T linux_dmi_first_match
0000000000007370 T linux_dmi_get_system_info
0000000000007340 T linux_dmi_match
00000000000073d0 t linux_dmi_matches
0000000000007570 t linux_dmi_preload
0000000000000640 d linux_dmi_preload_sys_init
000000000000c0c0 T linux_down_read_killable
000000000000c120 T linux_down_write_killable
0000000000004e10 T linux_dump_stack
0000000000000780 b linux_epoch
00000000000007c0 b linux_epoch_head
0000000000013060 T linux_fatal_signal_pending
00000000000010d0 T linux_file_alloc
00000000000029b0 t linux_file_close
0000000000002cb0 t linux_file_fill_kinfo
0000000000001210 T linux_file_free
0000000000002180 t linux_file_ioctl
00000000000035e0 t linux_file_kcmp
0000000000002790 t linux_file_kqfilter
00000000000052f0 t linux_file_kqfilter_detach
00000000000050d0 t linux_file_kqfilter_poll
00000000000053a0 t linux_file_kqfilter_read_event
00000000000053c0 t linux_file_kqfilter_write_event
0000000000002d30 t linux_file_mmap
0000000000002610 t linux_file_poll
0000000000001ca0 t linux_file_read
00000000000028d0 t linux_file_stat
0000000000001f10 t linux_file_write
0000000000004970 T linux_find_cdev
0000000000013590 T linux_finish_wait
0000000000018d40 T linux_flush_delayed_work
00000000000182b0 T linux_flush_rcu_work
0000000000018350 T linux_flush_work
00000000000067b0 T linux_free_current
000000000000cc50 T linux_free_kmem
000000000000cba0 T linux_free_pages
0000000000006920 T linux_get_pid_task
0000000000006800 t linux_get_pid_task_int
0000000000006770 T linux_get_task_mm
00000000000076d0 T linux_get_vm_domain_set
0000000000019f20 t linux_handle_acpi_acad_event
0000000000019f80 t linux_handle_acpi_video_event
00000000000046d0 t linux_handle_ifaddr_event
0000000000004660 t linux_handle_iflladdr_event
0000000000004600 t linux_handle_ifnet_arrival_event
0000000000004630 t linux_handle_ifnet_departure_event
00000000000045d0 t linux_handle_ifnet_link_event
000000000001a210 t linux_handle_power_resume_event
000000000001a220 t linux_handle_power_suspend_event
0000000000007d00 T linux_hrtimer_active
0000000000007e20 T linux_hrtimer_cancel
0000000000008140 T linux_hrtimer_forward_now
0000000000007e40 T linux_hrtimer_init
0000000000007ef0 T linux_hrtimer_set_expires
0000000000007f00 T linux_hrtimer_start
0000000000007f10 T linux_hrtimer_start_range_ns
0000000000007d80 T linux_hrtimer_try_to_cancel
0000000000001c50 T linux_iminor
0000000000004950 T linux_in_atomic
0000000000018fc0 T linux_init_delayed_work
00000000000132d0 T linux_init_wait_entry
0000000000014610 T linux_invalidate_mapping_pages
0000000000019070 T linux_irq_work_fn
0000000000019240 t linux_irq_work_init
00000000000192a0 t linux_irq_work_init_fn
0000000000001590 d linux_irq_work_init_sys_init
00000000000015d0 d linux_irq_work_init_task
00000000000008b0 B linux_irq_work_tq
00000000000192f0 t linux_irq_work_uninit
00000000000015b0 d linux_irq_work_uninit_sys_uninit
0000000000015750 T linux_kfree_async
00000000000157b0 t linux_kfree_async_fn
0000000000000870 b linux_kfree_async_list
0000000000001390 d linux_kfree_async_task
0000000000000fd0 R linux_kfree_type
0000000000015440 T linux_kmem_cache_create
0000000000015650 T linux_kmem_cache_destroy
0000000000015790 t linux_kmem_cache_free_rcu_callback
0000000000015550 t linux_kmem_ctor
000000000000b690 t linux_kobject_kfree
000000000000b6d0 T linux_kobject_kfree_name
000000000000b610 T linux_kobject_release
0000000000001200 t linux_kq_assert_lock
0000000000001170 t linux_kq_lock
00000000000011b0 t linux_kq_unlock
000000000000bc90 T linux_kthread_fn
000000000000ba50 T linux_kthread_park
000000000000bab0 T linux_kthread_parkme
000000000000bc10 T linux_kthread_setup_and_run
000000000000bbc0 T linux_kthread_should_park
000000000000b8a0 T linux_kthread_should_stop
000000000000b880 T linux_kthread_should_stop_task
000000000000b8f0 T linux_kthread_stop
000000000000b9d0 T linux_kthread_unpark
00000000000048f0 t linux_le_cmp
0000000000006790 T linux_mm_dtor
0000000000000620 b linux_mm_zone
0000000000012e40 T linux_msleep_interruptible
000000000000c030 T linux_mutex_lock_interruptible
0000000000004920 T linux_on_each_cpu
000000000000ca80 T linux_page_address
00000000000114c0 t linux_pci_attach
000000000000e150 T linux_pci_attach_device
0000000000011500 t linux_pci_detach
000000000000e790 T linux_pci_detach_device
0000000000011970 t linux_pci_find
000000000000e6c0 t linux_pci_get_rle
00000000000117a0 t linux_pci_iov_add_vf
00000000000116c0 t linux_pci_iov_init
0000000000011740 t linux_pci_iov_uninit
0000000000011450 t linux_pci_probe
000000000000f2b0 T linux_pci_register_driver
000000000000f8c0 T linux_pci_register_drm_driver
00000000000115c0 t linux_pci_resume
0000000000011660 t linux_pci_shutdown
0000000000011530 t linux_pci_suspend
000000000000f910 T linux_pci_unregister_driver
000000000000f9d0 T linux_pci_unregister_drm_driver
00000000000067f0 T linux_pid_task
0000000000001690 T linux_poll_wait
0000000000000e24 r linux_poll_wait.state
00000000000017f0 T linux_poll_wakeup
00000000000017a0 t linux_poll_wakeup_callback
0000000000000e20 r linux_poll_wakeup_callback.state
00000000000134c0 T linux_prepare_to_wait
00000000000183a0 T linux_queue_delayed_work_on
0000000000001138 r linux_queue_delayed_work_on.states
0000000000018240 T linux_queue_rcu_work
00000000000180a0 T linux_queue_work_on
0000000000001130 r linux_queue_work_on.states
0000000000012af0 T linux_rcu_barrier
0000000000012d60 t linux_rcu_cleaner_func
0000000000012530 T linux_rcu_read_lock
0000000000012680 T linux_rcu_read_unlock
0000000000012be0 t linux_rcu_runtime_init
0000000000001030 d linux_rcu_runtime_sys_init
000000000001a1c0 t linux_register_acpi_event_handlers
00000000000003c0 T linux_root_RB_FIND
00000000000002b0 T linux_root_RB_INSERT
0000000000000020 T linux_root_RB_INSERT_COLOR
0000000000000280 T linux_root_RB_INSERT_FINISH
0000000000000440 T linux_root_RB_INSERT_NEXT
0000000000000500 T linux_root_RB_INSERT_PREV
0000000000000580 T linux_root_RB_MINMAX
0000000000000400 T linux_root_RB_NEXT
00000000000003e0 T linux_root_RB_NFIND
00000000000004c0 T linux_root_RB_PREV
00000000000005c0 T linux_root_RB_REINSERT
00000000000002f0 T linux_root_RB_REMOVE
0000000000000120 T linux_root_RB_REMOVE_COLOR
00000000000000e8 B linux_root_device
0000000000013b00 T linux_schedule_timeout
0000000000013130 T linux_send_sig
0000000000014550 T linux_shmem_file_setup
0000000000014490 T linux_shmem_read_mapping_page_gfp
00000000000146c0 T linux_shmem_truncate_range
0000000000012ef0 T linux_signal_pending
0000000000013110 T linux_signal_pending_state
00000000000127a0 T linux_synchronize_rcu
00000000000129d0 t linux_synchronize_rcu_cb
00000000000008c0 b linux_system_long_wq
00000000000008b8 b linux_system_short_wq
0000000000006930 T linux_task_exiting
00000000000013b0 d linux_tasklet_sys_init
00000000000013d0 d linux_tasklet_sys_uninit
0000000000003b50 t linux_timer_callback_wrapper
00000000000002c0 B linux_timer_hz_mask
0000000000005b10 t linux_timer_init
0000000000000420 d linux_timer_sys_init
0000000000004210 T linux_try_wait_for_completion
00000000000002f8 B linux_var_waitq
0000000000000538 d linux_vma_head
00000000000003c8 b linux_vma_lock
00000000000136f0 T linux_wait_event_common
0000000000003d50 T linux_wait_for_common
0000000000003ff0 T linux_wait_for_timeout_common
0000000000013d60 T linux_wait_on_atomic_t
0000000000013c40 T linux_wait_on_bit_timeout
0000000000013660 T linux_waitqueue_active
0000000000013350 T linux_wake_up
0000000000013d20 T linux_wake_up_atomic_t
0000000000013bf0 T linux_wake_up_bit
0000000000013e00 T linux_wake_up_state
0000000000004910 T linux_wbinvd_on_all_cpus
0000000000018e50 T linux_work_busy
00000000000186d0 T linux_work_fn
0000000000001140 r linux_work_fn.states
0000000000019080 t linux_work_init
0000000000001550 d linux_work_init_sys_init
0000000000018210 T linux_work_pending
00000000000191e0 t linux_work_uninit
0000000000001570 d linux_work_uninit_sys_uninit
000000000000c1b0 t linux_ww_init
000000000000bd70 T linux_ww_mutex_lock_sub
000000000000bf60 T linux_ww_mutex_unlock_sub
000000000000c1f0 t linux_ww_uninit
0000000000000270 D linuxcdevsw
0000000000000328 D linuxfileops
000000000000c260 T linuxkpi___napi_schedule
000000000000d600 T linuxkpi__page_frag_cache_drain
000000000000c820 T linuxkpi_alloc_netdev
0000000000014f70 T linuxkpi_alloc_skb
00000000000150d0 T linuxkpi_build_skb
0000000000000028 B linuxkpi_debug
00000000000150a0 T linuxkpi_dev_alloc_skb
00000000000106d0 T linuxkpi_dma_sync
0000000000010610 T linuxkpi_dmam_alloc_coherent
0000000000007ab0 T linuxkpi_firmware_request_nowarn
000000000000c910 T linuxkpi_free_netdev
000000000000c780 T linuxkpi_init_dummy_netdev
00000000000152c0 T linuxkpi_kfree_skb
000000000000c460 T linuxkpi_napi_complete
000000000000c3b0 T linuxkpi_napi_complete_done
000000000000c470 T linuxkpi_napi_disable
000000000000c4e0 T linuxkpi_napi_enable
000000000000c330 T linuxkpi_napi_reschedule
000000000000c2b0 T linuxkpi_napi_schedule
000000000000c210 T linuxkpi_napi_schedule_prep
000000000000c4f0 T linuxkpi_napi_synchronize
0000000000004e40 T linuxkpi_net_ratelimit
000000000000c550 T linuxkpi_netif_napi_add
000000000000c690 T linuxkpi_netif_napi_del
000000000000d540 T linuxkpi_page_frag_alloc
000000000000d5c0 T linuxkpi_page_frag_free
000000000000fa90 T linuxkpi_pci_enable_msix
000000000000ee80 T linuxkpi_pci_iomap
000000000000f020 T linuxkpi_pci_iounmap
000000000000eb60 T linuxkpi_pci_release_region
000000000000f860 T linuxkpi_pci_release_regions
000000000000f770 T linuxkpi_pci_request_regions
000000000000ecd0 T linuxkpi_pcim_enable_device
000000000000f0b0 T linuxkpi_pcim_iomap_regions
000000000000ee00 T linuxkpi_pcim_iomap_table
0000000000014770 T linuxkpi_register_shrinker
0000000000007ad0 T linuxkpi_release_firmware
0000000000007820 T linuxkpi_request_firmware
0000000000007740 T linuxkpi_request_firmware_nowait
0000000000007b10 T linuxkpi_request_partial_firmware_into_buf
0000000000001110 d linuxkpi_shrinker_sys_init
0000000000001130 d linuxkpi_shrinker_sys_uninit
00000000000151c0 T linuxkpi_skb_copy
0000000000000868 b linuxkpi_skb_memlimit
00000000000148d0 T linuxkpi_synchronize_shrinkers
0000000000014960 t linuxkpi_sysinit_shrinker
0000000000014ab0 t linuxkpi_sysuninit_shrinker
0000000000006af0 t linuxkpi_thread_dtor
0000000000000630 b linuxkpi_thread_dtor_tag
0000000000014820 T linuxkpi_unregister_shrinker
00000000000149a0 t linuxkpi_vm_lowmem
0000000000000000 B linuxkpi_warn_dump_stack
00000000000047c0 T list_sort
000000000001a040 T lkpi_acpi_dev_present
U lkpi_alloc_current
000000000000d520 T lkpi_arch_phys_wc_add
000000000000d530 T lkpi_arch_phys_wc_del
000000000000a200 T lkpi_bind_irq_to_cpu
00000000000072c0 t lkpi_devm_action_release
0000000000007250 T lkpi_devm_add_action
00000000000072d0 T lkpi_devm_add_action_or_reset
000000000000a320 T lkpi_devm_free_irq
000000000000a040 t lkpi_devm_irq_release
0000000000003980 T lkpi_devm_kasprintf
0000000000007240 T lkpi_devm_kmalloc_release
0000000000006da0 T lkpi_devres_add
0000000000006d10 T lkpi_devres_alloc
00000000000070e0 T lkpi_devres_destroy
0000000000006e60 T lkpi_devres_find
0000000000006d50 T lkpi_devres_free
0000000000007020 T lkpi_devres_release_free_list
0000000000006f70 T lkpi_devres_unlink
000000000000a1a0 T lkpi_disable_irq
00000000000106a0 t lkpi_dmam_free_coherent
0000000000010f50 T lkpi_dmam_pool_destroy
000000000000a120 T lkpi_enable_irq
0000000000007c70 T lkpi_fpu_safe_exec
000000000000a260 T lkpi_free_irq
00000000000077d0 t lkpi_fw_task
0000000000004ed0 T lkpi_get_static_single_cpu_mask
000000000000a3d0 T lkpi_i2c_add_adapter
000000000000ae10 T lkpi_i2c_bit_add_bus
000000000000a5b0 T lkpi_i2c_del_adapter
000000000000ac00 t lkpi_i2c_reset
0000000000000800 d lkpi_i2c_sys_init
0000000000000820 d lkpi_i2c_sys_uninit
000000000000a880 t lkpi_i2c_transfer
0000000000000a90 d lkpi_i2cbb_sys_init
0000000000000ab0 d lkpi_i2cbb_sys_uninit
000000000000ac40 T lkpi_i2cbb_transfer
000000000000ac10 t lkpi_iic_add_adapter
0000000000001630 D lkpi_iic_add_adapter_desc
000000000000a7f0 t lkpi_iic_attach
000000000000a850 t lkpi_iic_detach
0000000000000840 D lkpi_iic_driver
00000000000009f8 d lkpi_iic_drm_driver_mod
00000000000009e0 d lkpi_iic_drm_mod
00000000000008f0 d lkpi_iic_drmmodule_sys_init
00000000000009a0 d lkpi_iic_drmn_driver_mod
0000000000000988 d lkpi_iic_drmn_mod
00000000000008a0 d lkpi_iic_drmnmodule_sys_init
000000000000ac30 t lkpi_iic_get_adapter
0000000000001648 D lkpi_iic_get_adapter_desc
0000000000000e30 r lkpi_iic_methods
000000000000a7d0 t lkpi_iic_probe
000000000000b1e0 t lkpi_iicbb_add_adapter
000000000000b040 t lkpi_iicbb_attach
000000000000b0a0 t lkpi_iicbb_detach
0000000000000ad0 D lkpi_iicbb_driver
0000000000000c88 d lkpi_iicbb_drm_driver_mod
0000000000000c70 d lkpi_iicbb_drm_mod
0000000000000b80 d lkpi_iicbb_drmmodule_sys_init
0000000000000c30 d lkpi_iicbb_drmn_driver_mod
0000000000000c18 d lkpi_iicbb_drmn_mod
0000000000000b30 d lkpi_iicbb_drmnmodule_sys_init
000000000000b260 t lkpi_iicbb_get_adapter
000000000000b150 t lkpi_iicbb_getscl
000000000000b130 t lkpi_iicbb_getsda
0000000000000ee0 r lkpi_iicbb_methods
000000000000b1b0 t lkpi_iicbb_post_xfer
000000000000b180 t lkpi_iicbb_pre_xfer
000000000000b020 t lkpi_iicbb_probe
000000000000b170 t lkpi_iicbb_reset
000000000000b100 t lkpi_iicbb_setscl
000000000000b0d0 t lkpi_iicbb_setsda
0000000000000770 T lkpi_interval_tree_insert
0000000000000640 T lkpi_interval_tree_iter_first
00000000000006c0 T lkpi_interval_tree_iter_next
0000000000000820 T lkpi_interval_tree_remove
000000000000d3f0 T lkpi_io_mapping_map_user
000000000000a0b0 t lkpi_irq_handler
0000000000007ba0 T lkpi_kernel_fpu_begin
0000000000007c10 T lkpi_kernel_fpu_end
00000000000156c0 T lkpi_kmalloc
0000000000015700 t lkpi_kmalloc_cb
00000000000153d0 T lkpi_kmem_cache_alloc
00000000000155c0 T lkpi_kmem_cache_free
0000000000015610 t lkpi_kmem_cache_free_async
0000000000015580 t lkpi_kmem_cache_free_async_fn
0000000000015400 T lkpi_kmem_cache_zalloc
000000000000b710 t lkpi_kobj_attr_show
000000000000b730 t lkpi_kobj_attr_store
000000000000bd10 T lkpi_kthread_work_fn
000000000000bd20 T lkpi_kthread_worker_init_fn
0000000000000418 D lkpi_msec2hz_div
0000000000000350 B lkpi_msec2hz_max
0000000000000348 B lkpi_msec2hz_rem
000000000000c630 t lkpi_napi_task
0000000000000018 b lkpi_net_curpps
0000000000000008 b lkpi_net_lastlog
0000000000000440 d lkpi_net_maxpps
0000000000000408 D lkpi_nsec2hz_div
0000000000000330 B lkpi_nsec2hz_max
0000000000000328 B lkpi_nsec2hz_rem
0000000000011360 t lkpi_pci_dev_release
000000000000e930 T lkpi_pci_devres_release
000000000000f420 T lkpi_pci_find_irq_dev
000000000000e060 T lkpi_pci_get_class
000000000000d740 T lkpi_pci_get_device
000000000000e0e0 T lkpi_pci_get_domain_bus_and_slot
0000000000010020 T lkpi_pci_msi_desc_alloc
0000000000000770 b lkpi_pci_nseg1_fail
0000000000011390 t lkpi_pcim_iomap_table_release
000000000000d220 T lkpi_remap_pfn_range
0000000000009e70 T lkpi_request_irq
00000000000143e0 T lkpi_seq_printf
00000000000143b0 T lkpi_seq_vprintf
0000000000001100 D lkpi_shrinkers
00000000000006f8 b lkpi_sx_i2c
0000000000000718 b lkpi_sx_i2cbb
000000000000a790 t lkpi_sysinit_i2c
000000000000afe0 t lkpi_sysinit_i2cbb
000000000000a7b0 t lkpi_sysuninit_i2c
000000000000b000 t lkpi_sysuninit_i2cbb
0000000000000628 b lkpi_task_resrv
000000000000d420 T lkpi_unmap_mapping_range
0000000000000410 D lkpi_usec2hz_div
0000000000000340 B lkpi_usec2hz_max
0000000000000338 B lkpi_usec2hz_rem
000000000000cec0 T lkpi_vmf_insert_pfn_prot_locked
0000000000004ef0 T lkpi_xen_initial_domain
0000000000004f10 T lkpi_xen_pv_domain
000000000000d850 t lkpifill_pci_dev
000000000000d800 T lkpinew_pci_dev
000000000000dee0 t lkpinew_pci_dev_release
00000000000158e0 T local_bh_disable
00000000000158c0 T local_bh_enable
U lockstat_enabled
0000000000000860 b lowmem_tag
U make_dev_args_init_impl
U make_dev_s
U malloc
U malloc_init
U malloc_uninit
U mallocarray
U memcpy
U memmove
U memset
U mi_switch
00000000000069b0 t mmdrop
0000000000003af0 T mod_timer
U module_register_init
U mp_maxid
U mp_ncpus
U num_msi_irqs
U osrelease
U pagertab
U panic
0000000000000000 T panic_cmp
U pause_sbt
000000000000fe20 T pci_alloc_irq_vectors
U pci_alloc_msi_desc
U pci_alloc_msix_desc
00000000000100c0 T pci_device_is_present
0000000000000270 B pci_devices
U pci_disable_io_desc
0000000000000260 B pci_drivers
U pci_enable_io_desc
U pci_find_bar
U pci_find_class_from
U pci_find_dbsf
U pci_get_id_desc
U pci_iov_add_vf_desc
U pci_iov_init_desc
U pci_iov_uninit_desc
0000000000000280 B pci_lock
0000000000001000 r pci_methods
U pci_msi_count_desc
U pci_msix_count_desc
0000000000000f10 D pci_power_names
U pci_release_msi_desc
000000000000f610 T pci_request_region
U pci_reserve_map
000000000000f5c0 T pci_resource_len
000000000000f510 T pci_resource_start
0000000000000040 d pcpu_entry_linux_epoch_record
0000000000000000 d pcpu_entry_linux_idr_cache
0000000000000240 d pcpu_entry_tasklet_worker
U pctrie_insert_lookup
U pctrie_insert_node
U pctrie_lookup
U pctrie_node_size
U pctrie_reclaim_begin
U pctrie_reclaim_resume
U pctrie_remove_lookup
U pctrie_zone_init
U pfind
U physmem
00000000000008c8 B pm_suspend_target_state
U pmap_extract_and_hold
U pmap_invalidate_cache
U pmap_kextract
U pmap_mapdev_attr
U pmap_page_is_mapped
U pmap_page_set_memattr
U pmap_qenter
U pmap_qremove
U pmap_remove_all
U pmap_unmapdev
U printf
U qgroup_softirq
U qsort_r
0000000000011dd0 T radix_tree_delete
0000000000011f30 T radix_tree_insert
0000000000011f20 T radix_tree_iter_delete
0000000000011d30 T radix_tree_iter_find
0000000000011cb0 T radix_tree_lookup
0000000000012220 T radix_tree_store
0000000000018290 t rcu_work_func
0000000000019ed0 T register_acpi_notifier
0000000000004690 T register_inetaddr_notifier
0000000000004540 T register_netdevice_notifier
U resource_list_find
00000000000008d0 b resume_tag
U rman_get_bushandle
U rman_get_rid
U root_bus
U sbuf_bcpy
U sbuf_data
U sbuf_delete
U sbuf_finish
U sbuf_len
U sbuf_new
U sbuf_printf
U sbuf_putc
U sbuf_vprintf
U sched_add
U sched_bind
U sched_is_bound
U sched_prio
U sched_unbind
0000000000014da0 t scnprintf
U sdt_lockstat___spin__release
U sdt_probe_func
U sdt_probes_enabled
U seldrain
U selrecord
U selwakeup
0000000000014440 T seq_has_overflowed
0000000000013fe0 T seq_lseek
0000000000014000 T seq_open
0000000000013f70 T seq_putc
0000000000013fa0 T seq_puts
0000000000013e70 T seq_read
00000000000142e0 T seq_release
0000000000014310 T seq_release_private
0000000000013f40 T seq_write
U sglist_alloc
U sglist_append_phys
U sglist_free
000000000000ca40 T si_meminfo
0000000000014af0 T simple_attr_open
0000000000014bc0 T simple_attr_read
0000000000014ba0 T simple_attr_release
0000000000014df0 T simple_attr_write
0000000000014470 t single_next
0000000000014130 T single_open
0000000000014200 T single_open_size
0000000000014360 T single_release
0000000000014460 t single_start
0000000000014480 t single_stop
U sleepq_add
U sleepq_broadcast
U sleepq_lock
U sleepq_release
U sleepq_set_timeout_sbt
U sleepq_signal
U sleepq_timedwait
U sleepq_timedwait_sig
U sleepq_wait
U sleepq_wait_sig
U smp_no_rendezvous_barrier
U smp_rendezvous
U snprintf
U spinlock_exit
0000000000012bc0 T srcu_barrier
0000000000012b80 T srcu_read_lock
0000000000012ba0 T srcu_read_unlock
U stack_print
U stack_save
0000000000000020 b static_single_cpu_mask
0000000000000610 b static_single_cpu_mask_lcs
U strchr
U strcmp
U strdup
U strlcat
U strlcpy
U strlen
U strrchr
U strstr
U strtouq
U subyte
00000000000008d8 b suspend_tag
U suword64
U sx_destroy
U sx_init_flags
0000000000000840 b sx_shrinker
U sx_try_xlock_int
0000000000012bb0 T synchronize_srcu
U sysctl___compat
0000000000000000 D sysctl___compat_linuxkpi
0000000000000070 d sysctl___compat_linuxkpi_debug
0000000000000ea0 d sysctl___compat_linuxkpi_lkpi_pci_nseg1_fail
0000000000000150 d sysctl___compat_linuxkpi_net_ratelimit
0000000000001200 D sysctl___compat_linuxkpi_skb
0000000000001270 d sysctl___compat_linuxkpi_skb_mem_limit
0000000000000590 d sysctl___compat_linuxkpi_task_struct_reserve
00000000000000e0 d sysctl___compat_linuxkpi_warn_dump_stack
U sysctl__children
U sysctl_add_oid
000000000000b750 t sysctl_handle_attr
0000000000004fa0 t sysctl_handle_attr
U sysctl_handle_counter_u64
U sysctl_handle_int
U sysctl_handle_string
U sysctl_remove_oid
00000000000008a0 B system_highpri_wq
0000000000000890 B system_long_wq
00000000000008a8 B system_power_efficient_wq
0000000000000898 B system_unbound_wq
0000000000000888 B system_wq
0000000000015a40 T tasklet_disable
0000000000015ae0 T tasklet_disable_nosync
0000000000015a30 T tasklet_enable
0000000000015c50 t tasklet_handler
0000000000015840 T tasklet_init
00000000000159e0 T tasklet_kill
0000000000015900 T tasklet_schedule
0000000000015880 T tasklet_setup
0000000000015b20 t tasklet_subsystem_init
0000000000015e40 t tasklet_subsystem_uninit
0000000000015af0 T tasklet_trylock
0000000000015b10 T tasklet_unlock
0000000000015a90 T tasklet_unlock_wait
U taskqgroup_attach_cpu
U taskqgroup_detach
U taskqgroup_drain_all
U taskqueue_cancel
U taskqueue_create
U taskqueue_create_fast
U taskqueue_drain
U taskqueue_drain_all
U taskqueue_enqueue
U taskqueue_free
U taskqueue_poll_is_busy
U taskqueue_start_threads
U taskqueue_thread
U taskqueue_thread_enqueue
U tdfind
U tdsignal
U thread_reap_barrier
U tick_sbt
U ticks
0000000000003ca0 T timer_delete_sync
0000000000003cc0 T timer_shutdown_sync
U uma_get_cache_align_mask
U uma_prealloc
U uma_zalloc_arg
U uma_zcache_create
U uma_zcreate
U uma_zdestroy
U uma_zfree_arg
U uma_zone_reserve
0000000000019fe0 T unregister_acpi_notifier
0000000000004790 T unregister_inetaddr_notifier
0000000000004700 T unregister_netdevice_notifier
00000000000165d0 T usb_alloc_urb
0000000000017160 T usb_altnum_to_altsetting
0000000000017180 T usb_buffer_alloc
0000000000017410 T usb_buffer_free
0000000000017510 T usb_bulk_msg
00000000000161b0 T usb_clear_halt
0000000000016280 T usb_control_msg
U usb_debug
U usb_desc_foreach
00000000000174e0 T usb_fill_bulk_urb
00000000000170b0 T usb_find_host_endpoint
0000000000016790 T usb_free_urb
00000000000168f0 T usb_ifnum_to_if
0000000000017440 T usb_init_urb
0000000000017430 T usb_kill_urb
0000000000017780 t usb_linux_attach
0000000000000880 b usb_linux_attached_list
0000000000017260 T usb_linux_deregister
0000000000017c10 t usb_linux_detach
0000000000001508 d usb_linux_driver
0000000000000878 b usb_linux_driver_list
0000000000017370 T usb_linux_free_device
U usb_linux_free_device_p
0000000000018080 t usb_linux_init
0000000000001470 d usb_linux_init_sys_init
0000000000016940 t usb_linux_isoc_callback
0000000000017ec0 t usb_linux_lookup_id
00000000000010d0 r usb_linux_methods
0000000000016d30 t usb_linux_non_isoc_callback
00000000000176b0 t usb_linux_probe
00000000000171b0 T usb_linux_register
0000000000017e20 t usb_linux_resume
0000000000017d80 t usb_linux_suspend
00000000000014d8 d usb_linux_uhub_driver_mod
00000000000014c0 d usb_linux_uhub_mod
0000000000001420 d usb_linux_uhubmodule_sys_init
U usb_linux_unload
0000000000001490 d usb_linux_unload_sys_uninit
0000000000017680 t usb_linux_wait_complete
U usb_needs_explore_all
00000000000167d0 T usb_set_interface
00000000000174d0 T usb_set_intfdata
0000000000016410 T usb_setup_endpoint
0000000000016650 t usb_start_wait_urb
0000000000015eb0 T usb_submit_urb
0000000000017fc0 t usb_unlink_bsd
0000000000015fe0 T usb_unlink_urb
0000000000015ff0 t usb_unlink_urb_sub
U usbd_clear_data_toggle
U usbd_copy_in
U usbd_copy_out
U usbd_do_request_flags
U usbd_get_config_descriptor
U usbd_get_endpoint
00000000000171a0 T usbd_get_intfdata
U usbd_get_speed
U usbd_set_alt_interface_index
U usbd_transfer_drain
U usbd_transfer_pending
U usbd_transfer_setup
U usbd_transfer_start
U usbd_transfer_stop
U usbd_transfer_submit
U usbd_transfer_unsetup
U usbd_xfer_get_priv
U usbd_xfer_max_len
U usbd_xfer_set_frame_data
U usbd_xfer_set_frame_len
U usbd_xfer_set_priv
U usbd_xfer_softc
U usbd_xfer_state
U vdrop
U vhold
U vm_fault_quick_hold_pages
U vm_free_count
U vm_mmap_object
U vm_object_deallocate
U vm_object_page_remove
U vm_object_set_memattr
U vm_page_alloc_noobj
U vm_page_alloc_noobj_contig
U vm_page_busy_acquire
U vm_page_find_least
U vm_page_free
U vm_page_getfake
U vm_page_grab
U vm_page_grab_valid
U vm_page_insert
U vm_page_lookup
U vm_page_reclaim_contig
U vm_page_remove
U vm_page_replace
U vm_page_unwire_noq
U vm_page_updatefake
U vm_page_valid
U vm_page_xunbusy_hard
U vm_pager_allocate
U vm_wait
0000000000001340 T vma_set_file
0000000000003830 T vmap
0000000000003640 t vmmap_add
0000000000003770 t vmmap_remove
0000000000000410 b vmmaphead
00000000000003e8 b vmmaplock
U vn_fill_kinfo_vnode
U vop_stat_desc
U vop_unlock_desc
U vref
U vrele
U vsnprintf
0000000000003890 T vunmap
U wakeup
0000000000000da8 d ww_init_sys_init
0000000000000748 b ww_mutex_global
0000000000000738 b ww_mutex_head
0000000000000dc8 d ww_uninit_sys_uninit
0000000000019540 T xa_alloc
0000000000019730 T xa_alloc_cyclic
0000000000019b70 T xa_destroy
0000000000019c20 T xa_empty
0000000000019330 T xa_erase
0000000000019b00 T xa_init_flags
00000000000198c0 T xa_insert
00000000000193c0 T xa_load
0000000000019d20 T xa_next
0000000000019a50 T xa_store
U xen_domain_type
00000000000012c0 T zap_vma_ptes
|
linuxkpi_wlan is part of the LinuxKPI (Linux Kernel Programming Interface), a compatibility layer used in FreeBSD.
The linuxkpi_wlan is used to enable Linux Wi-Fi drivers to work on FreeBSD by providing a compatibility layer that allows FreeBSD to use these Linux drivers.
Module name : |
linuxkpi_wlan.ko |
Size : |
145K |
Source path : |
/usr/src/sys/compat/linuxkpi |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/GENERIC/modules/usr/src/sys/modules/linuxkpi_wlan/linuxkpi_wlan.ko |
List of C files : |
|
NM Output : |
See the full content of nm output U M_80211_VAP
U M_KMALLOC
00000000000001a0 d M_LKPI80211
0000000000000000 d M_LKPI80211_init_sys_init
0000000000000020 d M_LKPI80211_uninit_sys_uninit
00000000000002c0 d M_LKPIMHI
0000000000000280 d M_LKPIMHI_init_sys_init
00000000000002a0 d M_LKPIMHI_uninit_sys_uninit
U __mtx_lock_sleep
U __mtx_unlock_sleep
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_linuxkpi_wlan_version
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_wlan_on_linuxkpi
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_md_linuxkpi_wlan_on_wlan
0000000000000000 d __set_sysinit_set_sym_M_LKPI80211_init_sys_init
0000000000000008 d __set_sysinit_set_sym_M_LKPIMHI_init_sys_init
0000000000000000 d __set_sysuninit_set_sym_M_LKPI80211_uninit_sys_uninit
0000000000000008 d __set_sysuninit_set_sym_M_LKPIMHI_uninit_sys_uninit
U __stack_chk_fail
U __stack_chk_guard
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysinit_set
w __start_set_sysuninit_set
U __start_set_vnet
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysinit_set
w __stop_set_sysuninit_set
U __stop_set_vnet
U _ieee80211_find_rxnode
U _ieee80211_free_node
U _ieee80211_ref_node
000000000000025c d _linuxkpi_wlan_depend_on_linuxkpi
0000000000000268 d _linuxkpi_wlan_depend_on_wlan
0000000000000258 d _linuxkpi_wlan_version
00000000000081e0 t _lkpi_sta_assoc_to_down
0000000000000210 d _mod_metadata_linuxkpi_wlan_version
0000000000000228 d _mod_metadata_md_linuxkpi_wlan_on_linuxkpi
0000000000000240 d _mod_metadata_md_linuxkpi_wlan_on_wlan
U _mtx_destroy
U _mtx_init
U _sleep
U _sx_xlock_hard
U _sx_xunlock_hard
U bootverbose
0000000000000006 R bridge_tunnel_header
U free
U hz
U ic_printf
U ieee80211_add_channel_cbw
U ieee80211_add_rates
U ieee80211_add_rx_params
U ieee80211_add_xrates
U ieee80211_announce
U ieee80211_beacon_miss
U ieee80211_cancel_scan
U ieee80211_crypto_encap
U ieee80211_find_channel
U ieee80211_get_suprates
U ieee80211_ieee2mhz
U ieee80211_ifattach
U ieee80211_ifdetach
U ieee80211_input_mimo
U ieee80211_input_mimo_all
U ieee80211_media_change
U ieee80211_media_status
U ieee80211_mhz2ieee
U ieee80211_new_state
U ieee80211_radiotap_attach
U ieee80211_radiotap_tx
U ieee80211_ratectl_init
U ieee80211_scan_done
U ieee80211_scan_flush
U ieee80211_scan_iterate
U ieee80211_start_all
U ieee80211_start_scan
U ieee80211_state_name
U ieee80211_tx_complete
U ieee80211_vap_attach
U ieee80211_vap_detach
U ieee80211_vap_setup
U ieee80211_wme_ic_getparams
U ieee80211broadcastaddr
0000000000000e6c r ieee80211e_up_to_ac
U if_foreach_llmaddr
U kobj_error_method
U linux_create_workqueue_common
U linux_kfree_async
U linux_page_address
U linux_queue_delayed_work_on
U linux_queue_work_on
0000000000008130 T linuxkpi_cfg80211_bss_flush
0000000000007e70 T linuxkpi_cfg80211_get_bss
00000000000080e0 T linuxkpi_cfg80211_put_bss
0000000000000000 B linuxkpi_debug_80211
U linuxkpi_dev_alloc_skb
0000000000002820 T linuxkpi_ieee80211_alloc_hw
0000000000007580 T linuxkpi_ieee80211_beacon_loss
0000000000006af0 T linuxkpi_ieee80211_channel_to_frequency
0000000000007530 T linuxkpi_ieee80211_connection_loss
0000000000006b30 T linuxkpi_ieee80211_find_sta
0000000000006c30 T linuxkpi_ieee80211_find_sta_by_ifaddr
0000000000006f90 T linuxkpi_ieee80211_free_txskb
0000000000006b20 T linuxkpi_ieee80211_frequency_to_channel
0000000000000000 T linuxkpi_ieee80211_get_channel
0000000000006a30 T linuxkpi_ieee80211_get_tid
0000000000007c80 T linuxkpi_ieee80211_handle_wake_tx_queue
00000000000027f0 T linuxkpi_ieee80211_ie_advance
0000000000002de0 T linuxkpi_ieee80211_ifattach
0000000000002760 T linuxkpi_ieee80211_ifdetach
0000000000002be0 T linuxkpi_ieee80211_iffree
00000000000027b0 T linuxkpi_ieee80211_is_ie_id_in_ie_buf
0000000000006040 T linuxkpi_ieee80211_iterate_chan_contexts
0000000000005ee0 T linuxkpi_ieee80211_iterate_interfaces
0000000000006030 T linuxkpi_ieee80211_iterate_keys
0000000000006150 T linuxkpi_ieee80211_iterate_stations_atomic
0000000000007ab0 T linuxkpi_ieee80211_next_txq
0000000000007440 T linuxkpi_ieee80211_nullfunc_get
0000000000007290 T linuxkpi_ieee80211_probereq_get
00000000000073a0 T linuxkpi_ieee80211_pspoll_get
00000000000071e0 T linuxkpi_ieee80211_queue_delayed_work
0000000000007240 T linuxkpi_ieee80211_queue_work
0000000000002780 T linuxkpi_ieee80211_restart_hw
0000000000006400 T linuxkpi_ieee80211_rx
0000000000006330 T linuxkpi_ieee80211_scan_completed
0000000000007b60 T linuxkpi_ieee80211_schedule_txq
00000000000075d0 T linuxkpi_ieee80211_stop_queue
0000000000007700 T linuxkpi_ieee80211_stop_queues
0000000000006d40 T linuxkpi_ieee80211_tx_dequeue
0000000000007190 T linuxkpi_ieee80211_tx_status
0000000000006fd0 T linuxkpi_ieee80211_tx_status_ext
0000000000006e50 T linuxkpi_ieee80211_txq_get_depth
0000000000007a30 T linuxkpi_ieee80211_txq_schedule_start
00000000000026f0 T linuxkpi_ieee80211_unregister_hw
0000000000007520 T linuxkpi_ieee80211_vif_to_wdev
0000000000007a20 T linuxkpi_ieee80211_wake_queue
0000000000007760 T linuxkpi_ieee80211_wake_queues
U linuxkpi_kfree_skb
0000000000000010 R linuxkpi_mac80211cfgops
000000000000a680 T linuxkpi_mhi_alloc_controller
000000000000a6c0 T linuxkpi_mhi_free_controller
000000000000a6e0 T linuxkpi_mhi_register_controller
000000000000a770 T linuxkpi_mhi_unregister_controller
00000000000062d0 T linuxkpi_regulatory_set_wiphy_regd_sync
0000000000002db0 T linuxkpi_set_ieee80211_dev
0000000000006aa0 T linuxkpi_wiphy_free
0000000000006a60 T linuxkpi_wiphy_new
0000000000002dd0 T linuxkpi_wiphy_to_ieee80211_hw
0000000000002a60 t lkpi_80211_lhw_rxq_task
000000000000a450 T lkpi_80211_mo_add_chanctx
0000000000009f10 T lkpi_80211_mo_add_interface
000000000000a650 T lkpi_80211_mo_ampdu_action
000000000000a3d0 T lkpi_80211_mo_assign_vif_chanctx
000000000000a4e0 T lkpi_80211_mo_bss_info_changed
000000000000a230 T lkpi_80211_mo_cancel_hw_scan
000000000000a490 T lkpi_80211_mo_change_chanctx
000000000000a510 T lkpi_80211_mo_conf_tx
000000000000a3b0 T lkpi_80211_mo_config
000000000000a2c0 T lkpi_80211_mo_configure_filter
000000000000a540 T lkpi_80211_mo_flush
0000000000009e80 T lkpi_80211_mo_get_antenna
000000000000a210 T lkpi_80211_mo_hw_scan
000000000000a580 T lkpi_80211_mo_mgd_complete_tx
000000000000a560 T lkpi_80211_mo_mgd_prepare_tx
000000000000a2a0 T lkpi_80211_mo_prepare_multicast
000000000000a4b0 T lkpi_80211_mo_remove_chanctx
000000000000a0a0 T lkpi_80211_mo_remove_interface
0000000000009eb0 T lkpi_80211_mo_set_frag_threshold
000000000000a620 T lkpi_80211_mo_set_key
0000000000009ee0 T lkpi_80211_mo_set_rts_threshold
000000000000a600 T lkpi_80211_mo_sta_pre_rcu_remove
000000000000a2f0 T lkpi_80211_mo_sta_state
0000000000009e10 T lkpi_80211_mo_start
0000000000009e50 T lkpi_80211_mo_stop
000000000000a250 T lkpi_80211_mo_sw_scan_complete
000000000000a280 T lkpi_80211_mo_sw_scan_start
000000000000a5e0 T lkpi_80211_mo_sync_rx_queues
000000000000a5a0 T lkpi_80211_mo_tx
000000000000a410 T lkpi_80211_mo_unassign_vif_chanctx
000000000000a5c0 T lkpi_80211_mo_wake_tx_queue
0000000000009850 t lkpi_80211_txq_task
0000000000007f90 t lkpi_cfg80211_get_bss_iterf
0000000000008a50 t lkpi_disassoc
00000000000062b0 T lkpi_get_linuxkpi_ieee80211_regdomain
00000000000032e0 t lkpi_ic_getradiocaps
0000000000005540 t lkpi_ic_node_alloc
0000000000005ca0 t lkpi_ic_node_cleanup
0000000000005cf0 t lkpi_ic_node_free
0000000000005c50 t lkpi_ic_node_init
0000000000003580 t lkpi_ic_parent
0000000000004550 t lkpi_ic_raw_xmit
00000000000053b0 t lkpi_ic_scan_curchan
00000000000040b0 t lkpi_ic_scan_end
0000000000005480 t lkpi_ic_scan_mindwell
0000000000003660 t lkpi_ic_scan_start
0000000000004220 t lkpi_ic_set_channel
0000000000004510 t lkpi_ic_transmit
0000000000003570 t lkpi_ic_update_chw
0000000000003550 t lkpi_ic_update_mcast
0000000000008d00 t lkpi_ic_update_mcast_copy
0000000000003560 t lkpi_ic_update_promisc
0000000000004750 t lkpi_ic_vap_create
0000000000005220 t lkpi_ic_vap_delete
0000000000005360 t lkpi_ic_wme_update
0000000000009dc0 t lkpi_ieee80211_free_skb_mbuf
00000000000077c0 t lkpi_ieee80211_wake_queues
0000000000000330 D lkpi_iic_add_adapter_desc
0000000000000348 D lkpi_iic_get_adapter_desc
0000000000009290 t lkpi_iv_newstate
00000000000097a0 t lkpi_iv_update_bss
U lkpi_kmalloc
0000000000008b40 t lkpi_lsta_remove
00000000000015f0 t lkpi_sta_a_to_a
00000000000018b0 t lkpi_sta_assoc_to_auth
0000000000000130 t lkpi_sta_assoc_to_init
00000000000020b0 t lkpi_sta_assoc_to_run
0000000000000cd0 t lkpi_sta_assoc_to_scan
0000000000001910 t lkpi_sta_auth_to_assoc
0000000000000120 t lkpi_sta_auth_to_init
0000000000002080 t lkpi_sta_auth_to_run
0000000000000860 t lkpi_sta_auth_to_scan
0000000000001c10 t lkpi_sta_run_to_assoc
00000000000018e0 t lkpi_sta_run_to_auth
0000000000000140 t lkpi_sta_run_to_init
0000000000000ce0 t lkpi_sta_run_to_scan
0000000000000cf0 t lkpi_sta_scan_to_auth
0000000000000110 t lkpi_sta_state_do_nada
0000000000008bf0 t lkpi_update_mcast_filter
0000000000008930 t lkpi_wake_tx_queues
0000000000008dd0 t lkpi_wme_update
U lockstat_enabled
U m_adj
U m_copyback
U m_copydata
U m_freem
U m_get2
U m_snd_tag_destroy
U m_tag_alloc
U m_tag_delete_chain
U m_tag_locate
U malloc
U malloc_init
U malloc_uninit
U mb_free_ext
U mb_free_extpg
U memcmp
U memcpy
U memset
U panic
U printf
0000000000000000 R rfc1042_header
U sdt_probe_func
U sdt_probes_enabled
U sdt_sdt___m__free
0000000000000040 D sta_state_fsm
U sx_destroy
U sx_init_flags
U taskqueue_cancel
U taskqueue_drain
U taskqueue_enqueue
U taskqueue_thread
U tick_sbt
U uma_zfree_arg
U wakeup
U zone_mbuf
|
The wlan_wep module handles the WEP cryptographic requirements of the 802.11 protocol
Module name : |
wlan_wep.ko |
Size : |
17K |
Source path : |
/usr/src/sys/net80211/ |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/modules/wlan_wep/wlan_wep.ko |
List of C files : |
|
NM Output : |
See the full content of nm output U M_80211_CRYPTO
0000000000000000 r __set_crypto_set_sym_wep_modevent
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_wlan_wep
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_md_wlan_wep_on_kernel
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_wlan_wep_on_wlan
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_wlan_wep_version
0000000000000000 d __set_sysinit_set_sym_wlan_wepmodule_sys_init
U __stack_chk_fail
U __stack_chk_guard
w __start_set_crypto_set
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysinit_set
U __start_set_vnet
w __stop_set_crypto_set
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysinit_set
U __stop_set_vnet
0000000000000018 d _mod_metadata_md_wlan_wep
0000000000000000 d _mod_metadata_md_wlan_wep_on_kernel
0000000000000068 d _mod_metadata_md_wlan_wep_on_wlan
0000000000000050 d _mod_metadata_wlan_wep_version
0000000000000080 d _wlan_wep_depend_on_kernel
00000000000000ac d _wlan_wep_depend_on_wlan
00000000000000a8 d _wlan_wep_version
00000000000000f0 r crc32_table
U ether_sprintf
U free
U ieee80211_crypto_get_keyid
U ieee80211_crypto_register
U ieee80211_crypto_unregister
U ieee80211_get_rx_params_ptr
U ieee80211_note_mac
U m_adj
U m_append
U m_prepend
U malloc
U memcpy
U memmove
U module_register_init
U net80211_get_random_bytes
0000000000000000 b nrefs
U printf
0000000000000090 r wep
00000000000000e0 t wep_attach
0000000000000730 t wep_decap
0000000000000b70 t wep_demic
0000000000000150 t wep_detach
00000000000001f0 t wep_encap
0000000000000b60 t wep_enmic
0000000000000090 d wep_mod
0000000000000000 t wep_modevent
0000000000000180 t wep_setiv
0000000000000170 t wep_setkey
0000000000000030 t wlan_wep_modevent
0000000000000030 d wlan_wepmodule_sys_init
|
The wlan_tkip module handles the TKIP and Michael cryptographic re-quirements of the WPA and 802.11i protocols.
Module name : |
wlan_tkip.ko |
Size : |
17K |
Source path : |
/usr/src/sys/net80211/ |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/modules/wlan_tkip/wlan_tkip.ko |
List of C files : |
|
NM Output : |
See the full content of nm output U M_80211_CRYPTO
0000000000000080 r Sbox
0000000000000000 r __set_crypto_set_sym_tkip_modevent
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_wlan_tkip
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_md_wlan_tkip_on_kernel
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_wlan_tkip_on_wlan
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_wlan_tkip_version
0000000000000000 d __set_sysinit_set_sym_wlan_tkipmodule_sys_init
U __stack_chk_fail
U __stack_chk_guard
w __start_set_crypto_set
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysinit_set
U __start_set_vnet
w __stop_set_crypto_set
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysinit_set
U __stop_set_vnet
0000000000000018 d _mod_metadata_md_wlan_tkip
0000000000000000 d _mod_metadata_md_wlan_tkip_on_kernel
0000000000000068 d _mod_metadata_md_wlan_tkip_on_wlan
0000000000000050 d _mod_metadata_wlan_tkip_version
0000000000000080 d _wlan_tkip_depend_on_kernel
00000000000000ac d _wlan_tkip_depend_on_wlan
00000000000000a8 d _wlan_tkip_version
0000000000000280 r crc32_table
U free
U ieee80211_crypto_get_keyid
U ieee80211_crypto_register
U ieee80211_crypto_unregister
U ieee80211_get_rx_params_ptr
U ieee80211_note
U ieee80211_note_mac
U ieee80211_notify_michael_failure
U ieee80211_notify_replay_failure
U m_adj
U m_append
U m_copydata
U m_prepend
U malloc
U memcmp
U memmove
00000000000013a0 t michael_mic
U module_register_init
0000000000000000 b nrefs
U printf
0000000000000020 r tkip
00000000000000e0 t tkip_attach
0000000000000800 t tkip_decap
0000000000000ee0 t tkip_demic
0000000000000160 t tkip_detach
0000000000000260 t tkip_encap
0000000000000e00 t tkip_enmic
0000000000001090 t tkip_mixing_phase1
00000000000011e0 t tkip_mixing_phase2
0000000000000090 d tkip_mod
0000000000000000 t tkip_modevent
00000000000001d0 t tkip_setiv
0000000000000180 t tkip_setkey
0000000000000030 t wlan_tkip_modevent
0000000000000030 d wlan_tkipmodule_sys_init
|
The wlan_ccmp module handles AES-CCMP cryptographic requirements of the WPA and 802.11i protocols.
Module name : |
wlan_ccmp.ko |
Size : |
33K |
Source path : |
/usr/src/sys/net80211/ |
Module path : |
/usr/obj/usr/src/amd64.amd64/sys/modules/wlan_ccmp.ko |
List of C files : |
|
NM Output : |
See the full content of nm output U M_80211_CRYPTO
0000000000000550 r Td0
0000000000000950 r Td1
0000000000000d50 r Td2
0000000000001150 r Td3
0000000000002550 r Td4
0000000000001550 r Te0
0000000000001950 r Te1
0000000000001d50 r Te2
0000000000002150 r Te3
0000000000000120 r Te4
0000000000000000 r __set_crypto_set_sym_ccmp_modevent
0000000000000008 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ccmp
0000000000000000 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ccmp_on_kernel
0000000000000018 r __set_modmetadata_set_sym__mod_metadata_md_wlan_ccmp_on_wlan
0000000000000010 r __set_modmetadata_set_sym__mod_metadata_wlan_ccmp_version
0000000000000000 d __set_sysinit_set_sym_wlan_ccmpmodule_sys_init
U __stack_chk_fail
U __stack_chk_guard
w __start_set_crypto_set
w __start_set_modmetadata_set
U __start_set_pcpu
w __start_set_sysinit_set
U __start_set_vnet
w __stop_set_crypto_set
w __stop_set_modmetadata_set
U __stop_set_pcpu
w __stop_set_sysinit_set
U __stop_set_vnet
0000000000000018 d _mod_metadata_md_wlan_ccmp
0000000000000000 d _mod_metadata_md_wlan_ccmp_on_kernel
0000000000000068 d _mod_metadata_md_wlan_ccmp_on_wlan
0000000000000050 d _mod_metadata_wlan_ccmp_version
0000000000000080 d _wlan_ccmp_depend_on_kernel
00000000000000ac d _wlan_ccmp_depend_on_wlan
00000000000000a8 d _wlan_ccmp_version
00000000000000c8 r ccmp
00000000000000e0 t ccmp_attach
0000000000000c30 t ccmp_decap
0000000000001540 t ccmp_demic
0000000000000140 t ccmp_detach
0000000000000250 t ccmp_encap
0000000000001530 t ccmp_enmic
0000000000001550 t ccmp_init_blocks
0000000000000090 d ccmp_mod
0000000000000000 t ccmp_modevent
00000000000001d0 t ccmp_setiv
0000000000000160 t ccmp_setkey
U free
U ieee80211_crypto_get_keyid
U ieee80211_crypto_register
U ieee80211_crypto_unregister
U ieee80211_get_rx_params_ptr
U ieee80211_note
U ieee80211_note_mac
U ieee80211_notify_replay_failure
U m_adj
U m_append
U m_copydata
U m_prepend
U malloc
U memcmp
U memmove
U memset
U module_register_init
0000000000000000 b nrefs
U printf
0000000000000520 r rcon
0000000000002060 t rijndaelDecrypt
0000000000001cb0 t rijndaelEncrypt
0000000000001ab0 t rijndaelKeySetupDec
0000000000001810 t rijndaelKeySetupEnc
0000000000002460 t rijndael_decrypt
0000000000002480 t rijndael_encrypt
0000000000002420 t rijndael_set_key
0000000000000030 t wlan_ccmp_modevent
0000000000000030 d wlan_ccmpmodule_sys_init
|
test:~$